Vulnerabilities (CVE)

Filtered by vendor Joomla Subscribe
Total 915 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-1435 1 Joomla 1 Joomla\! 2023-12-10 7.5 HIGH 9.8 CRITICAL
Joomla! Core is prone to a security bypass vulnerability. Exploiting this issue may allow attackers to perform otherwise restricted actions and subsequently retrieve password reset tokens from the database through an already existing SQL injection vector. Joomla! Core versions 1.5.x ranging from 1.5.0 and up to and including 1.5.15 are vulnerable.
CVE-2010-1433 1 Joomla 1 Joomla\! 2023-12-10 7.5 HIGH 9.8 CRITICAL
Joomla! Core is prone to a vulnerability that lets attackers upload arbitrary files because the application fails to properly verify user-supplied input. An attacker can exploit this vulnerability to upload arbitrary code and run it in the context of the webserver process. This may facilitate unauthorized access or privilege escalation; other attacks are also possible. Joomla! Core versions 1.5.x ranging from 1.5.0 and up to and including 1.5.15 are vulnerable.
CVE-2021-26033 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Joomla! 3.0.0 through 3.9.26. A missing token check causes a CSRF vulnerability in the AJAX reordering endpoint.
CVE-2021-26030 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 3.0.0 through 3.9.25. Inadequate escaping allowed XSS attacks using the logo parameter of the default templates on error page
CVE-2010-1432 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 7.5 HIGH
Joomla! Core is prone to an information disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information that may help in launching further attacks. Joomla! Core versions 1.5.x ranging from 1.5.0 and up to and including 1.5.15 are vulnerable.
CVE-2021-26040 1 Joomla 1 Joomla\! 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Joomla! 4.0.0. The media manager does not correctly check the user's permissions before executing a file deletion command.
CVE-2010-1434 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 7.5 HIGH
Joomla! Core is prone to a session fixation vulnerability. An attacker may leverage this issue to hijack an arbitrary session and gain access to sensitive information, which may help in launching further attacks. Joomla! Core versions 1.5.x ranging from 1.5.0 and up to and including 1.5.15 are vulnerable.
CVE-2021-26037 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! 2.5.0 through 3.9.27. CMS functions did not properly termine existing user sessions when a user's password was changed or the user was blocked.
CVE-2021-26034 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Joomla! 3.0.0 through 3.9.26. A missing token check causes a CSRF vulnerability in data download endpoints in com_banners and com_sysinfo.
CVE-2021-26039 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 3.0.0 through 3.9.27. Inadequate escaping in the imagelist view of com_media leads to a XSS vulnerability.
CVE-2021-26038 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! 2.5.0 through 3.9.27. Install action in com_installer lack the required hardcoded ACL checks for superusers. A default system is not affected cause the default ACL for com_installer is limited to super users already.
CVE-2021-26031 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! 3.0.0 through 3.9.25. Inadequate filters on module layout settings could lead to an LFI.
CVE-2021-26036 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! 2.5.0 through 3.9.27. Missing validation of input could lead to a broken usergroups table.
CVE-2021-26035 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 3.0.0 through 3.9.27. Inadequate escaping in the rules field of the JForm API leads to a XSS vulnerability.
CVE-2020-35612 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! 2.5.0 through 3.9.22. The folder parameter of mod_random_image lacked input validation, leading to a path traversal vulnerability.
CVE-2020-35614 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! 3.9.0 through 3.9.22. Improper handling of the username leads to a user enumeration attack vector in the backend login page.
CVE-2021-26029 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! 1.6.0 through 3.9.24. Inadequate filtering of form contents could allow to overwrite the author field.
CVE-2021-26027 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! 3.0.0 through 3.9.24. Incorrect ACL checks could allow unauthorized change of the category for an article.
CVE-2020-35615 1 Joomla 1 Joomla\! 2023-12-10 6.8 MEDIUM 6.3 MEDIUM
An issue was discovered in Joomla! 2.5.0 through 3.9.22. A missing token check in the emailexport feature of com_privacy causes a CSRF vulnerability.
CVE-2021-23126 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! 3.2.0 through 3.9.24. Usage of the insecure rand() function within the process of generating the 2FA secret.