Vulnerabilities (CVE)

Filtered by vendor Joomla Subscribe
Total 920 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11326 1 Joomla 1 Joomla\! 2024-02-28 3.5 LOW 4.8 MEDIUM
An issue was discovered in Joomla! Core before 3.8.8. Inadequate input filtering leads to a multiple XSS vulnerabilities. Additionally, the default filtering settings could potentially allow users of the default Administrator user group to perform a XSS attack.
CVE-2018-11325 1 Joomla 1 Joomla\! 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered in Joomla! Core before 3.8.8. The web install application would autofill password fields after either a form validation error or navigating to a previous install step, and display the plaintext password for the administrator account at the confirmation screen.
CVE-2018-11324 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in Joomla! Core before 3.8.8. A long running background process, such as remote checks for core or extension updates, could create a race condition where a session that was expected to be destroyed would be recreated.
CVE-2018-12711 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in the language switcher module in Joomla! 1.6.0 through 3.8.8 before 3.8.9. In some cases, the link of the current language might contain unescaped HTML special characters. This may lead to reflective XSS via injection of arbitrary parameters and/or values on the current page URL.
CVE-2018-6377 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
In Joomla! before 3.8.4, inadequate input filtering in com_fields leads to an XSS vulnerability in multiple field types, i.e., list, radio, and checkbox
CVE-2018-11327 1 Joomla 1 Joomla\! 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Joomla! Core before 3.8.8. Inadequate checks allowed users to see the names of tags that were either unpublished or published with restricted view permission.
CVE-2018-11321 1 Joomla 1 Joomla\! 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in com_fields in Joomla! Core before 3.8.8. Inadequate filtering allows users authorised to create custom fields to manipulate the filtering options and inject an unvalidated option.
CVE-2018-6378 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
In Joomla! Core before 3.8.8, inadequate filtering of file and folder names leads to various XSS attack vectors in the media manager.
CVE-2018-8045 1 Joomla 1 Joomla\! 2024-02-28 6.5 MEDIUM 8.8 HIGH
In Joomla! 3.5.0 through 3.8.5, the lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the User Notes list view.
CVE-2018-6380 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
In Joomla! before 3.8.4, lack of escaping in the module chromes leads to XSS vulnerabilities in the module system.
CVE-2018-6379 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
In Joomla! before 3.8.4, inadequate input filtering in the Uri class (formerly JUri) leads to an XSS vulnerability.
CVE-2017-16633 1 Joomla 1 Joomla\! 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
In Joomla! before 3.8.2, a logic bug in com_fields exposed read-only information about a site's custom fields to unauthorized users.
CVE-2017-11612 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
In Joomla! before 3.7.4, inadequate filtering of potentially malicious HTML tags leads to XSS vulnerabilities in various components.
CVE-2017-16634 1 Joomla 1 Joomla\! 2024-02-28 7.5 HIGH 9.8 CRITICAL
In Joomla! before 3.8.2, a bug allowed third parties to bypass a user's 2-factor authentication method.
CVE-2017-9933 1 Joomla 1 Joomla\! 2024-02-28 5.0 MEDIUM 7.5 HIGH
Improper cache invalidation in Joomla! CMS 1.7.3 through 3.7.2 leads to disclosure of form contents.
CVE-2017-14595 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 3.7 LOW
In Joomla! before 3.8.0, a logic bug in a SQL query could lead to the disclosure of article intro texts when these articles are in the archived state.
CVE-2017-14596 1 Joomla 1 Joomla\! 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
In Joomla! before 3.8.0, inadequate escaping in the LDAP authentication plugin can result in a disclosure of a username and password.
CVE-2017-11364 1 Joomla 1 Joomla\! 2024-02-28 6.5 MEDIUM 8.8 HIGH
The CMS installer in Joomla! before 3.7.4 does not verify a user's ownership of a webspace, which allows remote authenticated users to gain control of the target application by leveraging Certificate Transparency logs.
CVE-2015-5608 1 Joomla 1 Joomla\! 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in Joomla! CMS 3.0.0 through 3.4.1.
CVE-2017-9934 1 Joomla 1 Joomla\! 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Missing CSRF token checks and improper input validation in Joomla! CMS 1.7.3 through 3.7.2 lead to an XSS vulnerability.