Vulnerabilities (CVE)

Filtered by vendor Joomla Subscribe
Total 920 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-26029 1 Joomla 1 Joomla\! 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! 1.6.0 through 3.9.24. Inadequate filtering of form contents could allow to overwrite the author field.
CVE-2021-23129 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 2.5.0 through 3.9.24. Missing filtering of messages showed to users that could lead to xss issues.
CVE-2021-26027 1 Joomla 1 Joomla\! 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! 3.0.0 through 3.9.24. Incorrect ACL checks could allow unauthorized change of the category for an article.
CVE-2020-35615 1 Joomla 1 Joomla\! 2024-02-28 6.8 MEDIUM 6.3 MEDIUM
An issue was discovered in Joomla! 2.5.0 through 3.9.22. A missing token check in the emailexport feature of com_privacy causes a CSRF vulnerability.
CVE-2021-23128 1 Joomla 1 Joomla\! 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Joomla! 3.2.0 through 3.9.24. The core shipped but unused randval implementation within FOF (FOFEncryptRandval) used an potential insecure implemetation. That has now been replaced with a call to 'random_bytes()' and its backport that is shipped within random_compat.
CVE-2021-23127 1 Joomla 1 Joomla\! 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Joomla! 3.2.0 through 3.9.24. Usage of an insufficient length for the 2FA secret accoring to RFC 4226 of 10 bytes vs 20 bytes.
CVE-2020-15697 1 Joomla 1 Joomla\! 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Joomla! through 3.9.19. Internal read-only fields in the User table class could be modified by users.
CVE-2020-13761 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
In Joomla! before 3.9.19, lack of input validation in the heading tag option of the "Articles - Newsflash" and "Articles - Categories" modules allows XSS.
CVE-2020-10239 1 Joomla 1 Joomla\! 2024-02-28 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Joomla! before 3.9.16. Incorrect Access Control in the SQL fieldtype of com_fields allows access for non-superadmin users.
CVE-2020-10242 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.16. Inadequate handling of CSS selectors in the Protostar and Beez3 JavaScript allows XSS attacks.
CVE-2020-24599 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.21. Lack of escaping in mod_latestactions allows XSS attacks.
CVE-2020-15695 1 Joomla 1 Joomla\! 2024-02-28 6.8 MEDIUM 6.3 MEDIUM
An issue was discovered in Joomla! through 3.9.19. A missing token check in the remove request section of com_privacy causes a CSRF vulnerability.
CVE-2020-10243 1 Joomla 1 Joomla\! 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Joomla! before 3.9.16. The lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the Featured Articles frontend menutype.
CVE-2020-13763 1 Joomla 1 Joomla\! 2024-02-28 5.0 MEDIUM 7.5 HIGH
In Joomla! before 3.9.19, the default settings of the global textfilter configuration do not block HTML inputs for Guest users.
CVE-2020-10241 1 Joomla 1 Joomla\! 2024-02-28 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Joomla! before 3.9.16. Missing token checks in the image actions of com_templates lead to CSRF.
CVE-2020-15698 1 Joomla 1 Joomla\! 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! through 3.9.19. Inadequate filtering on the system information screen could expose Redis or proxy credentials
CVE-2020-10238 1 Joomla 1 Joomla\! 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! before 3.9.16. Various actions in com_templates lack the required ACL checks, leading to various potential attack vectors.
CVE-2020-11889 1 Joomla 1 Joomla\! 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! before 3.9.17. Incorrect ACL checks in the access level section of com_users allow the unauthorized deletion of usergroups.
CVE-2020-15700 1 Joomla 1 Joomla\! 2024-02-28 6.8 MEDIUM 6.3 MEDIUM
An issue was discovered in Joomla! through 3.9.19. A missing token check in the ajax_install endpoint of com_installer causes a CSRF vulnerability.
CVE-2020-24598 1 Joomla 1 Joomla\! 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.21. Lack of input validation in the vote feature of com_content leads to an open redirect.