Vulnerabilities > Joomla > Joomla > 3.9.2

DATE CVE VULNERABILITY TITLE RISK
2019-04-10 CVE-2019-10946 Missing Authentication for Critical Function vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.5.
network
low complexity
joomla CWE-306
5.0
2019-04-10 CVE-2019-10945 Path Traversal vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.5.
network
low complexity
joomla CWE-22
7.5
2019-03-12 CVE-2019-9714 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.4.
network
joomla CWE-79
4.3
2019-03-12 CVE-2019-9713 Missing Authorization vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.4.
network
low complexity
joomla CWE-862
5.0
2019-03-12 CVE-2019-9712 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.4.
network
joomla CWE-79
4.3
2019-03-12 CVE-2019-9711 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.4.
network
joomla CWE-79
4.3
2019-02-12 CVE-2019-7744 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
joomla CWE-79
4.3
2019-02-12 CVE-2019-7742 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
joomla CWE-79
4.3
2019-02-12 CVE-2019-7741 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
joomla CWE-79
4.3
2019-02-12 CVE-2019-7740 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
joomla CWE-79
4.3