Vulnerabilities > Joomla > Joomla > 3.9.15

DATE CVE VULNERABILITY TITLE RISK
2020-12-28 CVE-2020-35614 Information Exposure vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 3.9.0 through 3.9.22.
network
low complexity
joomla CWE-200
5.0
2020-12-28 CVE-2020-35613 SQL Injection vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 3.0.0 through 3.9.22.
network
low complexity
joomla CWE-89
7.5
2020-12-28 CVE-2020-35612 Path Traversal vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.9.22.
network
low complexity
joomla CWE-22
5.0
2020-12-28 CVE-2020-35611 Information Exposure vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.9.22.
network
low complexity
joomla CWE-200
5.0
2020-12-28 CVE-2020-35610 Unspecified vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.9.22.
network
low complexity
joomla
5.0
2020-07-15 CVE-2020-15698 Information Exposure vulnerability in Joomla Joomla!
An issue was discovered in Joomla! through 3.9.19.
network
low complexity
joomla CWE-200
5.0
2020-04-21 CVE-2020-11891 Incorrect Authorization vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.17.
network
low complexity
joomla CWE-863
5.0
2020-04-21 CVE-2020-11889 Incorrect Authorization vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.17.
network
low complexity
joomla CWE-863
5.0
2020-03-16 CVE-2020-10239 Missing Authorization vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.16.
network
low complexity
joomla CWE-862
6.5