Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Joomla Subscribe
Total 912 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7743 1 Joomla 1 Joomla\! 2020-08-24 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Joomla! before 3.9.3. The phar:// stream wrapper can be used for objection injection attacks because there is no protection mechanism (such as the TYPO3 PHAR stream wrapper) to prevent use of the phar:// handler for non .phar-files.
CVE-2019-10946 1 Joomla 1 Joomla\! 2020-08-24 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! before 3.9.5. The "refresh list of helpsites" endpoint of com_users lacks access checks, allowing calls from unauthenticated users.
CVE-2019-15028 1 Joomla 1 Joomla\! 2020-08-24 5.0 MEDIUM 5.3 MEDIUM
In Joomla! before 3.9.11, inadequate checks in com_contact could allow mail submission in disabled forms.
CVE-2019-14654 1 Joomla 1 Joomla\! 2020-08-24 6.5 MEDIUM 8.8 HIGH
In Joomla! 3.9.7 and 3.9.8, inadequate filtering allows users authorised to create custom fields to manipulate the filtering options and inject an unvalidated option. In other words, the filter attribute in subform fields allows remote code execution. This is fixed in 3.9.9.
CVE-2020-15700 1 Joomla 1 Joomla\! 2020-07-15 6.8 MEDIUM 6.3 MEDIUM
An issue was discovered in Joomla! through 3.9.19. A missing token check in the ajax_install endpoint of com_installer causes a CSRF vulnerability.
CVE-2020-15699 1 Joomla 1 Joomla\! 2020-07-15 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! through 3.9.19. Missing validation checks on the usergroups table object can result in a broken site configuration.
CVE-2020-15697 1 Joomla 1 Joomla\! 2020-07-15 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Joomla! through 3.9.19. Internal read-only fields in the User table class could be modified by users.
CVE-2020-15695 1 Joomla 1 Joomla\! 2020-07-15 6.8 MEDIUM 6.3 MEDIUM
An issue was discovered in Joomla! through 3.9.19. A missing token check in the remove request section of com_privacy causes a CSRF vulnerability.
CVE-2020-15696 1 Joomla 1 Joomla\! 2020-07-15 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! through 3.9.19. Lack of input filtering and escaping allows XSS attacks in mod_random_image.
CVE-2020-13762 1 Joomla 1 Joomla\! 2020-06-03 4.3 MEDIUM 6.1 MEDIUM
In Joomla! before 3.9.19, incorrect input validation of the module tag option in com_modules allows XSS.
CVE-2020-11890 1 Joomla 1 Joomla\! 2020-04-29 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! before 3.9.17. Improper input validations in the usergroup table class could lead to a broken ACL configuration.
CVE-2020-10238 1 Joomla 1 Joomla\! 2020-03-19 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! before 3.9.16. Various actions in com_templates lack the required ACL checks, leading to various potential attack vectors.
CVE-2020-10240 1 Joomla 1 Joomla\! 2020-03-19 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! before 3.9.16. Missing length checks in the user table can lead to the creation of users with duplicate usernames and/or email addresses.
CVE-2020-10242 1 Joomla 1 Joomla\! 2020-03-18 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.16. Inadequate handling of CSS selectors in the Protostar and Beez3 JavaScript allows XSS attacks.
CVE-2020-10241 1 Joomla 1 Joomla\! 2020-03-18 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Joomla! before 3.9.16. Missing token checks in the image actions of com_templates lead to CSRF.
CVE-2020-10243 1 Joomla 1 Joomla\! 2020-03-18 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Joomla! before 3.9.16. The lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the Featured Articles frontend menutype.
CVE-2012-2747 1 Joomla 1 Joomla\! 2020-02-25 7.5 HIGH N/A
Unspecified vulnerability in Joomla! 2.5.x before 2.5.5 allows remote attackers to gain privileges via unknown attack vectors related to "Inadequate checking."
CVE-2011-1151 1 Joomla 1 Joomla\! 2020-02-07 6.4 MEDIUM 9.1 CRITICAL
Joomla! 1.6.0 is vulnerable to SQL Injection via the filter_order and filer_order_Dir parameters.
CVE-2020-8420 1 Joomla 1 Joomla\! 2020-02-07 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Joomla! before 3.9.15. A missing CSRF token check in the LESS compiler of com_templates causes a CSRF vulnerability.
CVE-2020-8419 1 Joomla 1 Joomla\! 2020-02-06 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Joomla! before 3.9.15. Missing token checks in the batch actions of various components cause CSRF vulnerabilities.