Filtered by vendor Joomla Subscriptions
Total 921 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-7740 1 Joomla 1 Joomla\! 2024-08-04 N/A
An issue was discovered in Joomla! before 3.9.3. Inadequate parameter handling in JavaScript code (core.js writeDynaList) could lead to an XSS attack vector.
CVE-2019-7741 1 Joomla 1 Joomla\! 2024-08-04 N/A
An issue was discovered in Joomla! before 3.9.3. Inadequate checks at the Global Configuration helpurl settings allowed stored XSS.
CVE-2019-7743 1 Joomla 1 Joomla\! 2024-08-04 N/A
An issue was discovered in Joomla! before 3.9.3. The phar:// stream wrapper can be used for objection injection attacks because there is no protection mechanism (such as the TYPO3 PHAR stream wrapper) to prevent use of the phar:// handler for non .phar-files.
CVE-2019-7742 1 Joomla 1 Joomla\! 2024-08-04 N/A
An issue was discovered in Joomla! before 3.9.3. A combination of specific web server configurations, in connection with specific file types and browser-side MIME-type sniffing, causes an XSS attack vector.
CVE-2019-7744 1 Joomla 1 Joomla\! 2024-08-04 N/A
An issue was discovered in Joomla! before 3.9.3. Inadequate filtering on URL fields in various core components could lead to an XSS vulnerability.
CVE-2019-7739 1 Joomla 1 Joomla\! 2024-08-04 N/A
An issue was discovered in Joomla! before 3.9.3. The "No Filtering" textfilter overrides child settings in the Global Configuration. This is intended behavior. However, it might be unexpected for the user because the configuration dialog lacks an additional message to explain this.
CVE-2019-6263 1 Joomla 1 Joomla\! 2024-08-04 N/A
An issue was discovered in Joomla! before 3.9.2. Inadequate checks of the Global Configuration Text Filter settings allowed stored XSS.
CVE-2019-6264 1 Joomla 1 Joomla\! 2024-08-04 N/A
An issue was discovered in Joomla! before 3.9.2. Inadequate escaping in mod_banners leads to a stored XSS vulnerability.
CVE-2019-6261 1 Joomla 1 Joomla\! 2024-08-04 N/A
An issue was discovered in Joomla! before 3.9.2. Inadequate escaping in com_contact leads to a stored XSS vulnerability.
CVE-2019-6262 1 Joomla 1 Joomla\! 2024-08-04 N/A
An issue was discovered in Joomla! before 3.9.2. Inadequate checks of the Global Configuration helpurl settings allowed stored XSS.
CVE-2020-24598 1 Joomla 1 Joomla\! 2024-08-04 6.1 Medium
An issue was discovered in Joomla! before 3.9.21. Lack of input validation in the vote feature of com_content leads to an open redirect.
CVE-2020-24599 1 Joomla 1 Joomla\! 2024-08-04 6.1 Medium
An issue was discovered in Joomla! before 3.9.21. Lack of escaping in mod_latestactions allows XSS attacks.
CVE-2020-15697 1 Joomla 1 Joomla\! 2024-08-04 4.3 Medium
An issue was discovered in Joomla! through 3.9.19. Internal read-only fields in the User table class could be modified by users.
CVE-2020-15700 1 Joomla 1 Joomla\! 2024-08-04 6.3 Medium
An issue was discovered in Joomla! through 3.9.19. A missing token check in the ajax_install endpoint of com_installer causes a CSRF vulnerability.
CVE-2020-15698 1 Joomla 1 Joomla\! 2024-08-04 5.3 Medium
An issue was discovered in Joomla! through 3.9.19. Inadequate filtering on the system information screen could expose Redis or proxy credentials
CVE-2020-15695 1 Joomla 1 Joomla\! 2024-08-04 6.3 Medium
An issue was discovered in Joomla! through 3.9.19. A missing token check in the remove request section of com_privacy causes a CSRF vulnerability.
CVE-2020-15699 1 Joomla 1 Joomla\! 2024-08-04 5.3 Medium
An issue was discovered in Joomla! through 3.9.19. Missing validation checks on the usergroups table object can result in a broken site configuration.
CVE-2020-15696 1 Joomla 1 Joomla\! 2024-08-04 6.1 Medium
An issue was discovered in Joomla! through 3.9.19. Lack of input filtering and escaping allows XSS attacks in mod_random_image.
CVE-2020-13761 1 Joomla 1 Joomla\! 2024-08-04 6.1 Medium
In Joomla! before 3.9.19, lack of input validation in the heading tag option of the "Articles - Newsflash" and "Articles - Categories" modules allows XSS.
CVE-2020-13762 1 Joomla 1 Joomla\! 2024-08-04 6.1 Medium
In Joomla! before 3.9.19, incorrect input validation of the module tag option in com_modules allows XSS.