Filtered by vendor Joomla Subscriptions
Filtered by product Joomla\! Subscriptions
Total 589 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-3629 1 Joomla 1 Joomla\! 2024-08-06 7.5 High
Joomla! core 1.7.1 allows information disclosure due to weak encryption
CVE-2011-3595 1 Joomla 1 Joomla\! 2024-08-06 5.4 Medium
Multiple Cross-site Scripting (XSS) vulnerabilities exist in Joomla! through 1.7.0 in index.php in the search word, extension, asset, and author parameters.
CVE-2011-2889 1 Joomla 1 Joomla\! 2024-08-06 N/A
templates/system/error.php in Joomla! before 1.5.23 might allow remote attackers to obtain sensitive information via unspecified vectors that trigger an undefined value of a certain error field, leading to disclosure of the installation path. NOTE: this might overlap CVE-2011-2488.
CVE-2011-2890 1 Joomla 1 Joomla\! 2024-08-06 N/A
The MediaViewMedia class in administrator/components/com_media/views/media/view.html.php in Joomla! 1.5.23 and earlier allows remote attackers to obtain sensitive information via vectors involving the base variable, leading to disclosure of the installation path, a different vulnerability than CVE-2011-2488.
CVE-2011-2891 1 Joomla 1 Joomla\! 2024-08-06 N/A
Joomla! 1.6.x before 1.6.2 allows remote attackers to obtain sensitive information via an empty Itemid array parameter to index.php, which reveals the installation path in an error message, a different vulnerability than CVE-2011-2488.
CVE-2011-2710 1 Joomla 1 Joomla\! 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.7.0 allow remote attackers to inject arbitrary web script or HTML via (1) the URI to includes/application.php, reachable through index.php; and, when Internet Explorer or Konqueror is used, (2) allow remote attackers to inject arbitrary web script or HTML via the searchword parameter in a search action to index.php in the com_search component. NOTE: vector 2 exists because of an incomplete fix for CVE-2011-2509.5.
CVE-2011-1151 1 Joomla 1 Joomla\! 2024-08-06 9.1 Critical
Joomla! 1.6.0 is vulnerable to SQL Injection via the filter_order and filer_order_Dir parameters.
CVE-2011-0511 2 Joomla, Joomtraders 2 Joomla\!, Com Allcinevid 2024-08-06 N/A
SQL injection vulnerability in the allCineVid component (com_allcinevid) 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.
CVE-2011-0005 1 Joomla 2 Com Search, Joomla\! 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the com_search module for Joomla! 1.0.x through 1.0.15 allows remote attackers to inject arbitrary web script or HTML via the ordering parameter to index.php.
CVE-2012-6503 2 Joomla, Ninjaforge 2 Joomla\!, Com Ninjaxplorer 2024-08-06 N/A
Unspecified vulnerability in the NinjaXplorer component before 1.0.7 for Joomla! has unknown impact and attack vectors.
CVE-2012-6514 2 Joomla, Netshinesoftware 2 Joomla\!, Com Netinvoice 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the nBill (com_nbill) component 2.3.2 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the message parameter in an income action to administrator/index.php.
CVE-2012-5827 1 Joomla 1 Joomla\! 2024-08-06 N/A
Joomla! 2.5.x before 2.5.8 and 3.0.x before 3.0.2 allows remote attackers to conduct clickjacking attacks via unspecified vectors involving "Inadequate protection."
CVE-2012-5455 1 Joomla 1 Joomla\! 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the language search component in Joomla! before 3.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "typographical error."
CVE-2012-5230 2 Harmistechnology, Joomla 2 Com Jesubmit, Joomla\! 2024-08-06 N/A
Unspecified vulnerability in the JE Story Submit (com_jesubmit) component before 1.9 for Joomla! has unknown impact and attack vectors.
CVE-2012-5232 2 Joomla, Mediafire 2 Joomla\!, Mod Quick Form 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the Quickl Form component for Joomla! allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-5101 2 Jextensions, Joomla 2 Je Poll Component, Joomla\! 2024-08-06 N/A
SQL injection vulnerability in the JExtensions JE Poll component before 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2012-4531 1 Joomla 1 Joomla\! 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in Joomla! 2.5.x before 2.5.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-4256 2 Joobi, Joomla 2 Com Jnews, Joomla\! 2024-08-06 N/A
The jNews (com_jnews) component 7.5.1 for Joomla! allows remote attackers to obtain sensitive information via the emailsearch parameter, which reveals the installation path in an error message.
CVE-2012-3828 1 Joomla 1 Joomla\! 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in Joomla! 2.5.3 allows remote attackers to inject arbitrary web script or HTML via the Host HTTP Header.
CVE-2012-2901 2 Joomla, Ryan Demmer 2 Joomla\!, Joomla Content Editor 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the Profile List in the Joomla Content Editor (JCE) component before 2.1 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the search parameter to administrator/index.php.