Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Joomla Subscribe
Filtered by product Joomla\!
Total 578 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-23132 1 Joomla 1 Joomla\! 2021-03-05 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! 3.0.0 through 3.9.24. com_media allowed paths that are not intended for image uploads
CVE-2021-23130 1 Joomla 1 Joomla\! 2021-03-05 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 2.5.0 through 3.9.24. Missing filtering of feed fields could lead to xss issues.
CVE-2021-23123 1 Joomla 1 Joomla\! 2021-01-19 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! 3.0.0 through 3.9.23. The lack of ACL checks in the orderPosition endpoint of com_modules leak names of unpublished and/or inaccessible modules.
CVE-2021-23124 1 Joomla 1 Joomla\! 2021-01-19 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 3.9.0 through 3.9.23. The lack of escaping in mod_breadcrumbs aria-label attribute allows XSS attacks.
CVE-2021-23125 1 Joomla 1 Joomla\! 2021-01-15 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 3.1.0 through 3.9.23. The lack of escaping of image-related parameters in multiple com_tags views cause lead to XSS attack vectors.
CVE-2020-35610 1 Joomla 1 Joomla\! 2020-12-30 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! 2.5.0 through 3.9.22. The autosuggestion feature of com_finder did not respect the access level of the corresponding terms.
CVE-2020-35611 1 Joomla 1 Joomla\! 2020-12-30 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! 2.5.0 through 3.9.22. The globlal configuration page does not remove secrets from the HTML output, disclosing the current values.
CVE-2020-35612 1 Joomla 1 Joomla\! 2020-12-30 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! 2.5.0 through 3.9.22. The folder parameter of mod_random_image lacked input validation, leading to a path traversal vulnerability.
CVE-2020-35613 1 Joomla 1 Joomla\! 2020-12-30 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Joomla! 3.0.0 through 3.9.22. Improper filter blacklist configuration leads to a SQL injection vulnerability in the backend user list.
CVE-2020-35615 1 Joomla 1 Joomla\! 2020-12-30 6.8 MEDIUM 6.3 MEDIUM
An issue was discovered in Joomla! 2.5.0 through 3.9.22. A missing token check in the emailexport feature of com_privacy causes a CSRF vulnerability.
CVE-2020-35616 1 Joomla 1 Joomla\! 2020-12-30 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! 1.7.0 through 3.9.22. Lack of input validation while handling ACL rulesets can cause write ACL violations.
CVE-2020-13763 1 Joomla 1 Joomla\! 2020-10-19 5.0 MEDIUM 7.5 HIGH
In Joomla! before 3.9.19, the default settings of the global textfilter configuration do not block HTML inputs for Guest users.
CVE-2020-13760 1 Joomla 1 Joomla\! 2020-10-19 6.8 MEDIUM 8.8 HIGH
In Joomla! before 3.9.19, missing token checks in com_postinstall lead to CSRF.
CVE-2020-13761 1 Joomla 1 Joomla\! 2020-10-19 4.3 MEDIUM 6.1 MEDIUM
In Joomla! before 3.9.19, lack of input validation in the heading tag option of the "Articles - Newsflash" and "Articles - Categories" modules allows XSS.
CVE-2020-24598 1 Joomla 1 Joomla\! 2020-08-28 5.8 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.21. Lack of input validation in the vote feature of com_content leads to an open redirect.
CVE-2020-24599 1 Joomla 1 Joomla\! 2020-08-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.21. Lack of escaping in mod_latestactions allows XSS attacks.
CVE-2019-10946 1 Joomla 1 Joomla\! 2020-08-24 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! before 3.9.5. The "refresh list of helpsites" endpoint of com_users lacks access checks, allowing calls from unauthenticated users.
CVE-2019-7739 1 Joomla 1 Joomla\! 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.3. The "No Filtering" textfilter overrides child settings in the Global Configuration. This is intended behavior. However, it might be unexpected for the user because the configuration dialog lacks an additional message to explain this.
CVE-2018-17856 1 Joomla 1 Joomla\! 2020-08-24 6.5 MEDIUM 7.2 HIGH
An issue was discovered in Joomla! before 3.8.13. com_joomlaupdate allows the execution of arbitrary code. The default ACL config enabled the ability of Administrator-level users to access com_joomlaupdate and trigger code execution.
CVE-2019-14654 1 Joomla 1 Joomla\! 2020-08-24 6.5 MEDIUM 8.8 HIGH
In Joomla! 3.9.7 and 3.9.8, inadequate filtering allows users authorised to create custom fields to manipulate the filtering options and inject an unvalidated option. In other words, the filter attribute in subform fields allows remote code execution. This is fixed in 3.9.9.