Vulnerabilities > Joomla

DATE CVE VULNERABILITY TITLE RISK
2020-03-16 CVE-2020-10239 Missing Authorization vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.16.
network
low complexity
joomla CWE-862
6.5
2020-03-16 CVE-2020-10238 Exposure of Resource to Wrong Sphere vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.16.
network
low complexity
joomla CWE-668
5.0
2020-02-05 CVE-2011-1151 SQL Injection vulnerability in Joomla Joomla! 1.6.0
Joomla! 1.6.0 is vulnerable to SQL Injection via the filter_order and filer_order_Dir parameters.
network
low complexity
joomla CWE-89
6.4
2020-02-04 CVE-2011-4912 Incorrect Permission Assignment for Critical Resource vulnerability in Joomla Joomla!
Joomla! com_mailto 1.5.x through 1.5.13 has an automated mail timeout bypass.
network
low complexity
joomla CWE-732
5.0
2020-02-04 CVE-2011-4937 Information Exposure vulnerability in Joomla Joomla!
Joomla! 1.7.1 has core information disclosure due to inadequate error checking.
network
low complexity
joomla CWE-200
5.0
2020-02-04 CVE-2011-3629 Inadequate Encryption Strength vulnerability in Joomla Joomla!
Joomla! core 1.7.1 allows information disclosure due to weak encryption
network
low complexity
joomla CWE-326
5.0
2020-01-28 CVE-2020-8421 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.15.
network
joomla CWE-79
4.3
2020-01-28 CVE-2020-8420 Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.15.
network
joomla CWE-352
6.8
2020-01-28 CVE-2020-8419 Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.15.
network
joomla CWE-352
6.8
2020-01-22 CVE-2011-3595 Cross-site Scripting vulnerability in Joomla Joomla!
Multiple Cross-site Scripting (XSS) vulnerabilities exist in Joomla! through 1.7.0 in index.php in the search word, extension, asset, and author parameters.
network
joomla CWE-79
3.5