Vulnerabilities (CVE)

Filtered by vendor Joomla Subscribe
Total 913 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15699 1 Joomla 1 Joomla\! 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! through 3.9.19. Missing validation checks on the usergroups table object can result in a broken site configuration.
CVE-2020-11891 1 Joomla 1 Joomla\! 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! before 3.9.17. Incorrect ACL checks in the access level section of com_users allow the unauthorized editing of usergroups.
CVE-2020-13761 1 Joomla 1 Joomla\! 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In Joomla! before 3.9.19, lack of input validation in the heading tag option of the "Articles - Newsflash" and "Articles - Categories" modules allows XSS.
CVE-2020-15698 1 Joomla 1 Joomla\! 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! through 3.9.19. Inadequate filtering on the system information screen could expose Redis or proxy credentials
CVE-2020-10241 1 Joomla 1 Joomla\! 2024-02-04 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Joomla! before 3.9.16. Missing token checks in the image actions of com_templates lead to CSRF.
CVE-2020-24598 1 Joomla 1 Joomla\! 2024-02-04 5.8 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.21. Lack of input validation in the vote feature of com_content leads to an open redirect.
CVE-2020-10243 1 Joomla 1 Joomla\! 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Joomla! before 3.9.16. The lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the Featured Articles frontend menutype.
CVE-2020-13763 1 Joomla 1 Joomla\! 2024-02-04 5.0 MEDIUM 7.5 HIGH
In Joomla! before 3.9.19, the default settings of the global textfilter configuration do not block HTML inputs for Guest users.
CVE-2020-10239 1 Joomla 1 Joomla\! 2024-02-04 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Joomla! before 3.9.16. Incorrect Access Control in the SQL fieldtype of com_fields allows access for non-superadmin users.
CVE-2020-13760 1 Joomla 1 Joomla\! 2024-02-04 6.8 MEDIUM 8.8 HIGH
In Joomla! before 3.9.19, missing token checks in com_postinstall lead to CSRF.
CVE-2019-18674 1 Joomla 1 Joomla\! 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! before 3.9.13. A missing access check in the phputf8 mapping files could lead to a path disclosure.
CVE-2019-19845 1 Joomla 1 Joomla\! 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In Joomla! before 3.9.14, a missing access check in framework files could lead to a path disclosure.
CVE-2019-16725 1 Joomla 1 Joomla\! 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In Joomla! 3.x before 3.9.12, inadequate escaping allowed XSS attacks using the logo parameter of the default templates.
CVE-2011-4907 1 Joomla 1 Joomla\! 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Joomla! 1.5x through 1.5.12: Missing JEXEC Check
CVE-2019-18650 1 Joomla 1 Joomla\! 2024-02-04 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Joomla! before 3.9.13. A missing token check in com_template causes a CSRF vulnerability.
CVE-2012-1563 1 Joomla 1 Joomla\! 2024-02-04 5.0 MEDIUM 7.5 HIGH
Joomla! before 2.5.3 allows Admin Account Creation.
CVE-2020-8421 1 Joomla 1 Joomla\! 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.15. Inadequate escaping of usernames allows XSS attacks in com_actionlogs.
CVE-2020-8419 1 Joomla 1 Joomla\! 2024-02-04 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Joomla! before 3.9.15. Missing token checks in the batch actions of various components cause CSRF vulnerabilities.
CVE-2011-3629 1 Joomla 1 Joomla\! 2024-02-04 5.0 MEDIUM 7.5 HIGH
Joomla! core 1.7.1 allows information disclosure due to weak encryption
CVE-2019-19846 1 Joomla 1 Joomla\! 2024-02-04 7.5 HIGH 9.8 CRITICAL
In Joomla! before 3.9.14, the lack of validation of configuration parameters used in SQL queries caused various SQL injection vectors.