Vulnerabilities (CVE)

Filtered by vendor Joomla Subscribe
Filtered by product Joomla\!
Total 583 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-27913 1 Joomla 1 Joomla\! 2023-12-10 N/A 6.1 MEDIUM
An issue was discovered in Joomla! 4.2.0 through 4.2.3. Inadequate filtering of potentially malicious user input leads to reflected XSS vulnerabilities in various components.
CVE-2022-27912 1 Joomla 1 Joomla\! 2023-12-10 N/A 5.3 MEDIUM
An issue was discovered in Joomla! 4.0.0 through 4.2.3. Sites with publicly enabled debug mode exposed data of previous requests.
CVE-2022-23796 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 3.7.0 through 3.10.6. Lack of input validation could allow an XSS attack using com_fields.
CVE-2022-23793 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Joomla! 3.0.0 through 3.10.6 & 4.0.0 through 4.1.0. Extracting an specifilcy crafted tar package could write files outside of the intended path.
CVE-2022-23798 1 Joomla 1 Joomla\! 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 2.5.0 through 3.10.6 & 4.0.0 through 4.1.0. Inadequate validation of URLs could result into an invalid check whether an redirect URL is internal or not.
CVE-2022-23794 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! 3.0.0 through 3.10.6 & 4.0.0 through 4.1.0. Uploading a file name of an excess length causes the error. This error brings up the screen with the path of the source code of the web application.
CVE-2022-23800 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 4.0.0 through 4.1.0. Inadequate content filtering leads to XSS vulnerabilities in various components.
CVE-2022-23797 1 Joomla 1 Joomla\! 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Joomla! 3.0.0 through 3.10.6 & 4.0.0 through 4.1.0. Inadequate filtering on the selected Ids on an request could resulted into an possible SQL injection.
CVE-2022-23795 1 Joomla 1 Joomla\! 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
An issue was discovered in Joomla! 2.5.0 through 3.10.6 & 4.0.0 through 4.1.0. A user row was not bound to a specific authentication mechanism which could under very special circumstances allow an account takeover.
CVE-2022-23799 1 Joomla 1 Joomla\! 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
An issue was discovered in Joomla! 4.0.0 through 4.1.0. Under specific circumstances, JInput pollutes method-specific input bags with $_REQUEST data.
CVE-2022-23801 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 4.0.0 through 4.1.0. Possible XSS atack vector through SVG embedding in com_media.
CVE-2021-26032 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 3.0.0 through 3.9.26. HTML was missing in the executable block list of MediaHelper::canUpload, leading to XSS attack vectors.
CVE-2010-1435 1 Joomla 1 Joomla\! 2023-12-10 7.5 HIGH 9.8 CRITICAL
Joomla! Core is prone to a security bypass vulnerability. Exploiting this issue may allow attackers to perform otherwise restricted actions and subsequently retrieve password reset tokens from the database through an already existing SQL injection vector. Joomla! Core versions 1.5.x ranging from 1.5.0 and up to and including 1.5.15 are vulnerable.
CVE-2010-1433 1 Joomla 1 Joomla\! 2023-12-10 7.5 HIGH 9.8 CRITICAL
Joomla! Core is prone to a vulnerability that lets attackers upload arbitrary files because the application fails to properly verify user-supplied input. An attacker can exploit this vulnerability to upload arbitrary code and run it in the context of the webserver process. This may facilitate unauthorized access or privilege escalation; other attacks are also possible. Joomla! Core versions 1.5.x ranging from 1.5.0 and up to and including 1.5.15 are vulnerable.
CVE-2021-26033 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Joomla! 3.0.0 through 3.9.26. A missing token check causes a CSRF vulnerability in the AJAX reordering endpoint.
CVE-2021-26030 1 Joomla 1 Joomla\! 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Joomla! 3.0.0 through 3.9.25. Inadequate escaping allowed XSS attacks using the logo parameter of the default templates on error page
CVE-2010-1432 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 7.5 HIGH
Joomla! Core is prone to an information disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information that may help in launching further attacks. Joomla! Core versions 1.5.x ranging from 1.5.0 and up to and including 1.5.15 are vulnerable.
CVE-2021-26040 1 Joomla 1 Joomla\! 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Joomla! 4.0.0. The media manager does not correctly check the user's permissions before executing a file deletion command.
CVE-2010-1434 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 7.5 HIGH
Joomla! Core is prone to a session fixation vulnerability. An attacker may leverage this issue to hijack an arbitrary session and gain access to sensitive information, which may help in launching further attacks. Joomla! Core versions 1.5.x ranging from 1.5.0 and up to and including 1.5.15 are vulnerable.
CVE-2021-26037 1 Joomla 1 Joomla\! 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Joomla! 2.5.0 through 3.9.27. CMS functions did not properly termine existing user sessions when a user's password was changed or the user was blocked.