Vulnerabilities (CVE)

Filtered by vendor Joomla Subscribe
Total 915 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-23752 1 Joomla 1 Joomla\! 2024-01-09 N/A 5.3 MEDIUM
An issue was discovered in Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints.
CVE-2023-40626 1 Joomla 1 Joomla\! 2023-12-10 N/A 7.5 HIGH
The language file parsing process could be manipulated to expose environment variables. Environment variables might contain sensible information.
CVE-2023-23755 1 Joomla 1 Joomla\! 2023-12-10 N/A 7.5 HIGH
An issue was discovered in Joomla! 4.2.0 through 4.3.1. The lack of rate limiting allowed brute force attacks against MFA methods.
CVE-2023-23754 1 Joomla 1 Joomla\! 2023-12-10 N/A 6.1 MEDIUM
An issue was discovered in Joomla! 4.2.0 through 4.3.1. Lack of input validation caused an open redirect and XSS issue within the new mfa selection screen.
CVE-2023-23750 1 Joomla 1 Joomla\! 2023-12-10 N/A 6.3 MEDIUM
An issue was discovered in Joomla! 4.0.0 through 4.2.6. A missing token check causes a CSRF vulnerability in the handling of post-installation messages.
CVE-2023-23751 1 Joomla 1 Joomla\! 2023-12-10 N/A 4.3 MEDIUM
An issue was discovered in Joomla! 4.0.0 through 4.2.4. A missing ACL check allows non super-admin users to access com_actionlogs.
CVE-2022-27911 1 Joomla 1 Joomla\! 2023-12-10 N/A 5.3 MEDIUM
An issue was discovered in Joomla! 4.2.0. Multiple Full Path Disclosures because of missing '_JEXEC or die check' caused by the PSR12 changes.
CVE-2022-27914 1 Joomla 1 Joomla\! 2023-12-10 N/A 6.1 MEDIUM
An issue was discovered in Joomla! 4.0.0 through 4.2.4. Inadequate filtering of potentially malicious user input leads to reflected XSS vulnerabilities in com_media.
CVE-2022-27913 1 Joomla 1 Joomla\! 2023-12-10 N/A 6.1 MEDIUM
An issue was discovered in Joomla! 4.2.0 through 4.2.3. Inadequate filtering of potentially malicious user input leads to reflected XSS vulnerabilities in various components.
CVE-2022-27912 1 Joomla 1 Joomla\! 2023-12-10 N/A 5.3 MEDIUM
An issue was discovered in Joomla! 4.0.0 through 4.2.3. Sites with publicly enabled debug mode exposed data of previous requests.
CVE-2022-23796 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 3.7.0 through 3.10.6. Lack of input validation could allow an XSS attack using com_fields.
CVE-2022-23793 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! 3.0.0 through 3.10.6 & 4.0.0 through 4.1.0. Extracting an specifilcy crafted tar package could write files outside of the intended path.
CVE-2022-23798 1 Joomla 1 Joomla\! 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 2.5.0 through 3.10.6 & 4.0.0 through 4.1.0. Inadequate validation of URLs could result into an invalid check whether an redirect URL is internal or not.
CVE-2022-23794 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! 3.0.0 through 3.10.6 & 4.0.0 through 4.1.0. Uploading a file name of an excess length causes the error. This error brings up the screen with the path of the source code of the web application.
CVE-2022-23800 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 4.0.0 through 4.1.0. Inadequate content filtering leads to XSS vulnerabilities in various components.
CVE-2022-23797 1 Joomla 1 Joomla\! 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Joomla! 3.0.0 through 3.10.6 & 4.0.0 through 4.1.0. Inadequate filtering on the selected Ids on an request could resulted into an possible SQL injection.
CVE-2022-23795 1 Joomla 1 Joomla\! 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
An issue was discovered in Joomla! 2.5.0 through 3.10.6 & 4.0.0 through 4.1.0. A user row was not bound to a specific authentication mechanism which could under very special circumstances allow an account takeover.
CVE-2022-23799 1 Joomla 1 Joomla\! 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
An issue was discovered in Joomla! 4.0.0 through 4.1.0. Under specific circumstances, JInput pollutes method-specific input bags with $_REQUEST data.
CVE-2022-23801 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 4.0.0 through 4.1.0. Possible XSS atack vector through SVG embedding in com_media.
CVE-2021-26032 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 3.0.0 through 3.9.26. HTML was missing in the executable block list of MediaHelper::canUpload, leading to XSS attack vectors.