Vulnerabilities > Joomla

DATE CVE VULNERABILITY TITLE RISK
2011-09-14 CVE-2010-4837 Cross-Site Scripting vulnerability in Extensiondepot COM Jsupport 1.5.6
Cross-site scripting (XSS) vulnerability in the JSupport (com_jsupport) component 1.5.6 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the subject parameter (title field) in a saveTicket action to index2.php.
4.3
2011-07-27 CVE-2011-2892 Improper Input Validation vulnerability in Joomla Joomla! 1.6/1.6.0/1.6.1
Joomla! 1.6.x before 1.6.2 does not prevent page rendering inside a frame in a third-party HTML document, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site.
network
joomla CWE-20
4.3
2011-07-27 CVE-2011-2891 Information Exposure vulnerability in Joomla Joomla! 1.6/1.6.0/1.6.1
Joomla! 1.6.x before 1.6.2 allows remote attackers to obtain sensitive information via an empty Itemid array parameter to index.php, which reveals the installation path in an error message, a different vulnerability than CVE-2011-2488.
network
low complexity
joomla CWE-200
5.0
2011-07-27 CVE-2011-2890 Information Exposure vulnerability in Joomla Joomla!
The MediaViewMedia class in administrator/components/com_media/views/media/view.html.php in Joomla! 1.5.23 and earlier allows remote attackers to obtain sensitive information via vectors involving the base variable, leading to disclosure of the installation path, a different vulnerability than CVE-2011-2488.
network
low complexity
joomla CWE-200
5.0
2011-07-27 CVE-2011-2889 Information Exposure vulnerability in Joomla Joomla!
templates/system/error.php in Joomla! before 1.5.23 might allow remote attackers to obtain sensitive information via unspecified vectors that trigger an undefined value of a certain error field, leading to disclosure of the installation path.
network
low complexity
joomla CWE-200
5.0
2011-07-27 CVE-2011-2488 Information Exposure vulnerability in Joomla Joomla!
Joomla! before 1.5.23 does not properly check for errors, which allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
joomla CWE-200
5.0
2011-04-27 CVE-2010-4795 SQL Injection vulnerability in Joomlaseller COM Jscalendar 1.5.1/1.5.4
SQL injection vulnerability in the JS Calendar (com_jscalendar) component 1.5.1 and 1.5.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the ev_id parameter in a details action to index.php.
network
low complexity
joomlaseller joomla CWE-89
7.5
2011-04-27 CVE-2010-4794 Cross-Site Scripting vulnerability in Joomlaseller COM Jscalendar 1.5.1/1.5.4
Multiple cross-site scripting (XSS) vulnerabilities in the JoomlaSeller JS Calendar (com_jscalendar) component 1.5.1 and 1.5.4 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) month and (2) year parameters in a jscalendar action to index.php.
4.3
2011-03-23 CVE-2010-4769 Path Traversal vulnerability in Janguo COM Jimtawl 1.0.2
Directory traversal vulnerability in the Jimtawl (com_jimtawl) component 1.0.2 Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a ..
network
low complexity
janguo joomla CWE-22
7.5
2011-02-16 CVE-2010-4739 SQL Injection vulnerability in Aretimes COM Maianmedia
SQL injection vulnerability in the Maian Media Silver (com_maianmedia) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the cat parameter in a music action to index.php.
network
low complexity
aretimes joomla CWE-89
7.5