Vulnerabilities > Joomla > High

DATE CVE VULNERABILITY TITLE RISK
2023-11-29 CVE-2023-40626 Unspecified vulnerability in Joomla Joomla!
The language file parsing process could be manipulated to expose environment variables.
network
low complexity
joomla
7.5
2023-05-30 CVE-2023-23755 Improper Restriction of Excessive Authentication Attempts vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 4.2.0 through 4.3.1.
network
low complexity
joomla CWE-307
7.5
2022-03-30 CVE-2022-23797 SQL Injection vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 3.0.0 through 3.10.6 & 4.0.0 through 4.1.0.
network
low complexity
joomla CWE-89
7.5
2021-06-21 CVE-2010-1433 Unrestricted Upload of File with Dangerous Type vulnerability in Joomla Joomla!
Joomla! Core is prone to a vulnerability that lets attackers upload arbitrary files because the application fails to properly verify user-supplied input.
network
low complexity
joomla CWE-434
7.5
2021-06-21 CVE-2010-1435 Incorrect Authorization vulnerability in Joomla Joomla!
Joomla! Core is prone to a security bypass vulnerability.
network
low complexity
joomla CWE-863
7.5
2020-12-28 CVE-2020-35613 SQL Injection vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 3.0.0 through 3.9.22.
network
low complexity
joomla CWE-89
7.5
2020-03-16 CVE-2020-10243 SQL Injection vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.16.
network
low complexity
joomla CWE-89
7.5
2019-12-18 CVE-2019-19846 SQL Injection vulnerability in Joomla Joomla!
In Joomla! before 3.9.14, the lack of validation of configuration parameters used in SQL queries caused various SQL injection vectors.
network
low complexity
joomla CWE-89
7.5
2019-04-10 CVE-2019-10945 Path Traversal vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.5.
network
low complexity
joomla CWE-22
7.5
2019-02-12 CVE-2019-7743 Expression Language Injection vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
low complexity
joomla CWE-917
7.5