Vulnerabilities > Joomla

DATE CVE VULNERABILITY TITLE RISK
2020-12-28 CVE-2020-35610 Unspecified vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.9.22.
network
low complexity
joomla
5.0
2020-08-26 CVE-2020-24599 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.21.
network
joomla CWE-79
4.3
2020-08-26 CVE-2020-24598 Open Redirect vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.21.
network
joomla CWE-601
5.8
2020-07-15 CVE-2020-15700 Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!
An issue was discovered in Joomla! through 3.9.19.
network
joomla CWE-352
6.8
2020-07-15 CVE-2020-15699 Insufficient Verification of Data Authenticity vulnerability in Joomla Joomla!
An issue was discovered in Joomla! through 3.9.19.
network
low complexity
joomla CWE-345
5.0
2020-07-15 CVE-2020-15698 Information Exposure vulnerability in Joomla Joomla!
An issue was discovered in Joomla! through 3.9.19.
network
low complexity
joomla CWE-200
5.0
2020-07-15 CVE-2020-15697 Incorrect Permission Assignment for Critical Resource vulnerability in Joomla Joomla!
An issue was discovered in Joomla! through 3.9.19.
network
low complexity
joomla CWE-732
4.0
2020-07-15 CVE-2020-15696 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! through 3.9.19.
network
joomla CWE-79
4.3
2020-07-15 CVE-2020-15695 Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!
An issue was discovered in Joomla! through 3.9.19.
network
joomla CWE-352
6.8
2020-06-02 CVE-2020-13763 Improper Preservation of Permissions vulnerability in Joomla Joomla!
In Joomla! before 3.9.19, the default settings of the global textfilter configuration do not block HTML inputs for Guest users.
network
low complexity
joomla CWE-281
5.0