Vulnerabilities > Joomla

DATE CVE VULNERABILITY TITLE RISK
2022-03-30 CVE-2022-23794 Information Exposure Through an Error Message vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 3.0.0 through 3.10.6 & 4.0.0 through 4.1.0.
network
low complexity
joomla CWE-209
5.0
2022-03-30 CVE-2022-23795 Improper Authentication vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.10.6 & 4.0.0 through 4.1.0.
network
joomla CWE-287
6.8
2022-03-30 CVE-2022-23796 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 3.7.0 through 3.10.6.
network
joomla CWE-79
4.3
2022-03-30 CVE-2022-23797 SQL Injection vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 3.0.0 through 3.10.6 & 4.0.0 through 4.1.0.
network
low complexity
joomla CWE-89
7.5
2022-03-30 CVE-2022-23798 Open Redirect vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.10.6 & 4.0.0 through 4.1.0.
network
joomla CWE-601
5.8
2022-03-30 CVE-2022-23799 Unspecified vulnerability in Joomla Joomla! 4.0.0
An issue was discovered in Joomla! 4.0.0 through 4.1.0.
network
joomla
6.8
2022-03-30 CVE-2022-23800 Cross-site Scripting vulnerability in Joomla Joomla! 4.0.0
An issue was discovered in Joomla! 4.0.0 through 4.1.0.
network
joomla CWE-79
4.3
2022-03-30 CVE-2022-23801 Cross-site Scripting vulnerability in Joomla Joomla! 4.0.0
An issue was discovered in Joomla! 4.0.0 through 4.1.0.
network
joomla CWE-79
4.3
2021-08-24 CVE-2021-26040 Incorrect Authorization vulnerability in Joomla Joomla! 4.0.0
An issue was discovered in Joomla! 4.0.0.
network
low complexity
joomla CWE-863
6.4
2021-07-07 CVE-2021-26035 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 3.0.0 through 3.9.27.
network
joomla CWE-79
4.3