Vulnerabilities > Joomla

DATE CVE VULNERABILITY TITLE RISK
2012-09-23 CVE-2012-5101 SQL Injection vulnerability in Jextensions JE Poll Component
SQL injection vulnerability in the JExtensions JE Poll component before 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
jextensions joomla CWE-89
7.5
2012-09-06 CVE-2012-1612 Cross-Site Scripting vulnerability in Joomla Joomla!
Cross-site scripting (XSS) vulnerability in the update manager in Joomla! 2.5.x before 2.5.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
joomla CWE-79
4.3
2012-09-06 CVE-2012-1611 Permissions, Privileges, and Access Controls vulnerability in Joomla Joomla!
Joomla! 2.5.x before 2.5.4 does not properly check permissions, which allows attackers to obtain sensitive "administrative back end" information via unknown attack vectors.
network
low complexity
joomla CWE-264
5.0
2012-09-06 CVE-2012-0837 Information Exposure vulnerability in Joomla Joomla!
Joomla! 1.7.x before 1.7.5 and 2.5.x before 2.5.1 allows attackers to obtain the installation path via unspecified vectors related to "administrator."
network
low complexity
joomla CWE-200
5.0
2012-09-06 CVE-2012-0836 Unspecified vulnerability in Joomla Joomla!
Unspecified vulnerability in Joomla! 1.7.x before 1.7.5 allows attackers to read the error log via unknown vectors.
network
low complexity
joomla
5.0
2012-09-06 CVE-2012-0835 Unspecified vulnerability in Joomla Joomla!
Unspecified vulnerability in Joomla! 1.7.x before 1.7.5 and 2.5.x before 2.5.1 allows attackers to obtain sensitive information via unknown vectors related to "administrator."
network
low complexity
joomla
5.0
2012-09-06 CVE-2012-0822 Cross-Site Scripting vulnerability in Joomla Joomla!
Cross-site scripting (XSS) vulnerability in Joomla! 1.6 and 1.7.x before 1.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0820.
network
joomla CWE-79
4.3
2012-09-06 CVE-2012-0821 Unspecified vulnerability in Joomla Joomla!
Unspecified vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to obtain sensitive information via unknown vectors, a different vulnerability than CVE-2012-0819.
network
low complexity
joomla
5.0
2012-09-06 CVE-2012-0820 Cross-Site Scripting vulnerability in Joomla Joomla!
Cross-site scripting (XSS) vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0822.
network
joomla CWE-79
4.3
2012-09-06 CVE-2012-0819 Unspecified vulnerability in Joomla Joomla!
Unspecified vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to obtain sensitive information via unknown vectors, a different vulnerability than CVE-2012-0821.
network
low complexity
joomla
5.0