Vulnerabilities (CVE)

Filtered by vendor Joomla Subscribe
Total 920 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-17858 1 Joomla 1 Joomla\! 2024-02-28 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Joomla! before 3.8.13. com_installer actions do not have sufficient CSRF hardening in the backend.
CVE-2019-7740 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.3. Inadequate parameter handling in JavaScript code (core.js writeDynaList) could lead to an XSS attack vector.
CVE-2018-17856 1 Joomla 1 Joomla\! 2024-02-28 6.5 MEDIUM 7.2 HIGH
An issue was discovered in Joomla! before 3.8.13. com_joomlaupdate allows the execution of arbitrary code. The default ACL config enabled the ability of Administrator-level users to access com_joomlaupdate and trigger code execution.
CVE-2018-17857 1 Joomla 1 Joomla\! 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Joomla! before 3.8.13. Inadequate checks on the tags search fields can lead to an access level violation.
CVE-2018-17855 1 Joomla 1 Joomla\! 2024-02-28 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Joomla! before 3.8.13. If an attacker gets access to the mail account of an user who can approve admin verifications in the registration process, he can activate himself.
CVE-2019-7743 1 Joomla 1 Joomla\! 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Joomla! before 3.9.3. The phar:// stream wrapper can be used for objection injection attacks because there is no protection mechanism (such as the TYPO3 PHAR stream wrapper) to prevent use of the phar:// handler for non .phar-files.
CVE-2019-7744 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.3. Inadequate filtering on URL fields in various core components could lead to an XSS vulnerability.
CVE-2018-15880 1 Joomla 1 Joomla\! 2024-02-28 3.5 LOW 5.4 MEDIUM
An issue was discovered in Joomla! before 3.8.12. Inadequate output filtering on the user profile page could lead to a stored XSS attack.
CVE-2019-7739 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.3. The "No Filtering" textfilter overrides child settings in the Global Configuration. This is intended behavior. However, it might be unexpected for the user because the configuration dialog lacks an additional message to explain this.
CVE-2019-7741 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.3. Inadequate checks at the Global Configuration helpurl settings allowed stored XSS.
CVE-2019-6264 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.2. Inadequate escaping in mod_banners leads to a stored XSS vulnerability.
CVE-2019-6263 1 Joomla 1 Joomla\! 2024-02-28 3.5 LOW 4.8 MEDIUM
An issue was discovered in Joomla! before 3.9.2. Inadequate checks of the Global Configuration Text Filter settings allowed stored XSS.
CVE-2018-15881 1 Joomla 1 Joomla\! 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! before 3.8.12. Inadequate checks regarding disabled fields can lead to an ACL violation.
CVE-2019-6262 1 Joomla 1 Joomla\! 2024-02-28 3.5 LOW 5.4 MEDIUM
An issue was discovered in Joomla! before 3.9.2. Inadequate checks of the Global Configuration helpurl settings allowed stored XSS.
CVE-2019-6261 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.2. Inadequate escaping in com_contact leads to a stored XSS vulnerability.
CVE-2018-11323 1 Joomla 1 Joomla\! 2024-02-28 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Joomla! Core before 3.8.8. Inadequate checks allowed users to modify the access levels of user groups with higher permissions.
CVE-2018-11328 1 Joomla 1 Joomla\! 2024-02-28 2.6 LOW 4.7 MEDIUM
An issue was discovered in Joomla! Core before 3.8.8. Under specific circumstances (a redirect issued with a URI containing a username and password when the Location: header cannot be used), a lack of escaping the user-info component of the URI could result in an XSS vulnerability.
CVE-2018-6376 1 Joomla 1 Joomla\! 2024-02-28 7.5 HIGH 9.8 CRITICAL
In Joomla! before 3.8.4, the lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the Hathor postinstall message.
CVE-2018-11322 1 Joomla 1 Joomla\! 2024-02-28 6.0 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! Core before 3.8.8. Depending on the server configuration, PHAR files might be handled as executable PHP scripts by the webserver.
CVE-2018-12712 1 Joomla 1 Joomla\! 2024-02-28 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Joomla! 2.5.0 through 3.8.8 before 3.8.9. The autoload code checks classnames to be valid, using the "class_exists" function in PHP. In PHP 5.3, this function validates invalid names as valid, which can result in a Local File Inclusion.