Vulnerabilities (CVE)

Filtered by vendor Joomla Subscribe
Total 915 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11809 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.6. The debug views of com_users do not properly escape user supplied data, which leads to a potential XSS attack vector.
CVE-2019-12765 1 Joomla 1 Joomla\! 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Joomla! before 3.9.7. The CSV export of com_actionslogs is vulnerable to CSV injection.
CVE-2019-9712 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.4. The JSON handler in com_config lacks input validation, leading to XSS.
CVE-2019-9714 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.4. The media form field lacks escaping, leading to XSS.
CVE-2019-7741 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.3. Inadequate checks at the Global Configuration helpurl settings allowed stored XSS.
CVE-2019-7742 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.3. A combination of specific web server configurations, in connection with specific file types and browser-side MIME-type sniffing, causes an XSS attack vector.
CVE-2018-15880 1 Joomla 1 Joomla\! 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Joomla! before 3.8.12. Inadequate output filtering on the user profile page could lead to a stored XSS attack.
CVE-2018-17855 1 Joomla 1 Joomla\! 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Joomla! before 3.8.13. If an attacker gets access to the mail account of an user who can approve admin verifications in the registration process, he can activate himself.
CVE-2019-7740 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.3. Inadequate parameter handling in JavaScript code (core.js writeDynaList) could lead to an XSS attack vector.
CVE-2019-7739 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.3. The "No Filtering" textfilter overrides child settings in the Global Configuration. This is intended behavior. However, it might be unexpected for the user because the configuration dialog lacks an additional message to explain this.
CVE-2018-15882 1 Joomla 1 Joomla\! 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Joomla! before 3.8.12. Inadequate checks in the InputFilter class could allow specifically prepared phar files to pass the upload filter.
CVE-2018-17859 1 Joomla 1 Joomla\! 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Joomla! before 3.8.13. Inadequate checks in com_contact could allow mail submission in disabled forms.
CVE-2019-7744 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.3. Inadequate filtering on URL fields in various core components could lead to an XSS vulnerability.
CVE-2018-17856 1 Joomla 1 Joomla\! 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in Joomla! before 3.8.13. com_joomlaupdate allows the execution of arbitrary code. The default ACL config enabled the ability of Administrator-level users to access com_joomlaupdate and trigger code execution.
CVE-2019-6263 1 Joomla 1 Joomla\! 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in Joomla! before 3.9.2. Inadequate checks of the Global Configuration Text Filter settings allowed stored XSS.
CVE-2018-17857 1 Joomla 1 Joomla\! 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Joomla! before 3.8.13. Inadequate checks on the tags search fields can lead to an access level violation.
CVE-2019-7743 1 Joomla 1 Joomla\! 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Joomla! before 3.9.3. The phar:// stream wrapper can be used for objection injection attacks because there is no protection mechanism (such as the TYPO3 PHAR stream wrapper) to prevent use of the phar:// handler for non .phar-files.
CVE-2019-6261 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! before 3.9.2. Inadequate escaping in com_contact leads to a stored XSS vulnerability.
CVE-2018-15881 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! before 3.8.12. Inadequate checks regarding disabled fields can lead to an ACL violation.
CVE-2019-6262 1 Joomla 1 Joomla\! 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Joomla! before 3.9.2. Inadequate checks of the Global Configuration helpurl settings allowed stored XSS.