Vulnerabilities > Joomla

DATE CVE VULNERABILITY TITLE RISK
2014-10-08 CVE-2014-7982 Cross-Site Scripting vulnerability in Joomla Joomla!
Cross-site scripting (XSS) vulnerability in Joomla! CMS 2.5.x before 2.5.19 and 3.x before 3.2.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
joomla CWE-79
4.3
2014-10-08 CVE-2014-7981 SQL Injection vulnerability in Joomla Joomla!
SQL injection vulnerability in Joomla! CMS 3.1.x and 3.2.x before 3.2.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
joomla CWE-89
7.5
2014-10-08 CVE-2014-7229 Remote Denial of Service vulnerability in Joomla! Core
Unspecified vulnerability in Joomla! before 2.5.4 before 2.5.26, 3.x before 3.2.6, and 3.3.x before 3.3.5 allows attackers to cause a denial of service via unspecified vectors.
network
low complexity
joomla
5.0
2014-10-08 CVE-2014-6632 Improper Authentication vulnerability in Joomla Joomla!
Joomla! 2.5.x before 2.5.25, 3.x before 3.2.4, and 3.3.x before 3.3.4 allows remote attackers to authenticate and bypass intended access restrictions via vectors involving LDAP authentication.
network
low complexity
joomla CWE-287
7.5
2014-10-08 CVE-2014-6631 Cross-Site Scripting vulnerability in Joomla Joomla!
Cross-site scripting (XSS) vulnerability in com_media in Joomla! 3.2.x before 3.2.5 and 3.3.x before 3.3.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
joomla CWE-79
4.3
2014-03-19 CVE-2013-5955 Cross-Site Scripting vulnerability in Purplebeanie COM Pbbooking 2.4
Cross-site scripting (XSS) vulnerability in manage.php in the PBBooking (com_pbbooking) component 2.4 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the an arbitrary parameter in an edit action to administrator/index.php.
4.3
2014-03-19 CVE-2013-5953 Cross-Site Scripting vulnerability in Codepeople COM Multicalendar 4.0.2/4.8.5
Multiple cross-site scripting (XSS) vulnerabilities in tmpl/layout_editevent.php in the Multi Calendar (com_multicalendar) component 4.0.2, and possibly 4.8.5 and earlier, for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) calid or (2) paletteDefault parameter in an editevent action to index.php.
4.3
2014-03-19 CVE-2013-5952 Cross-Site Scripting vulnerability in Codologic COM Freichat 9.4
Multiple cross-site scripting (XSS) vulnerabilities in the Freichat (com_freichat) component, possibly 9.4 and earlier, for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) xhash parameter to client/chat.php or (3) toname parameter to client/plugins/upload/upload.php.
4.3
2014-01-30 CVE-2014-0793 Cross-Site Scripting vulnerability in Stackideas Komento 1.7.0/1.7.1/1.7.2
Multiple cross-site scripting (XSS) vulnerabilities in the StackIdeas Komento (com_komento) component before 1.7.3 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) website or (2) latitude parameter in a comment to the default URI.
4.3
2014-01-26 CVE-2014-0794 Cross-Site Scripting vulnerability in Joomla COM Jvcomment 3.0.2
SQL injection vulnerability in the JV Comment (com_jvcomment) component before 3.0.3 for Joomla! allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a comment.like action to index.php.
network
joomla CWE-79
4.3