Vulnerabilities > Joomla

DATE CVE VULNERABILITY TITLE RISK
2020-06-02 CVE-2020-13762 Cross-site Scripting vulnerability in Joomla Joomla!
In Joomla! before 3.9.19, incorrect input validation of the module tag option in com_modules allows XSS.
network
joomla CWE-79
4.3
2020-06-02 CVE-2020-13761 Cross-site Scripting vulnerability in Joomla Joomla!
In Joomla! before 3.9.19, lack of input validation in the heading tag option of the "Articles - Newsflash" and "Articles - Categories" modules allows XSS.
network
joomla CWE-79
4.3
2020-06-02 CVE-2020-13760 Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!
In Joomla! before 3.9.19, missing token checks in com_postinstall lead to CSRF.
network
joomla CWE-352
6.8
2020-04-21 CVE-2020-11891 Incorrect Authorization vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.17.
network
low complexity
joomla CWE-863
5.0
2020-04-21 CVE-2020-11890 Improper Input Validation vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.17.
network
low complexity
joomla CWE-20
5.0
2020-04-21 CVE-2020-11889 Incorrect Authorization vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.17.
network
low complexity
joomla CWE-863
5.0
2020-03-16 CVE-2020-10243 SQL Injection vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.16.
network
low complexity
joomla CWE-89
7.5
2020-03-16 CVE-2020-10242 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.16.
network
joomla CWE-79
4.3
2020-03-16 CVE-2020-10241 Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.16.
network
joomla CWE-352
6.8
2020-03-16 CVE-2020-10240 Improper Input Validation vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.16.
network
low complexity
joomla CWE-20
5.0