Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Joomla! 1.6.0 SQL injection vulnerability CVE-2011-1151 CWE-89 CWE-89 High Joomla! 1.6/1.7/2.5 privilege escalation vulnerability CVE-2012-1563 CWE-264 CWE-264 High Joomla! 1.7/2.5 SQL injection vulnerability CVE-2012-1116 CWE-89 CWE-89 High Joomla! 3.2.1 sql injection CWE-89 CWE-89 High Joomla! component Kunena Forum multiple vulnerabilities CVE-2014-9102 CVE-2014-9103 CWE-89 CWE-89 High Joomla! Core 1.0 Remote File Inclusion (1.0.0) CVE-2006-2960 CWE-94 CWE-94 High Joomla! Core 1.0.5 Security Bypass (1.0.5) CVE-2006-0114 CWE-264 CWE-264 High Joomla! Core 1.0.x Cross-Site Scripting (1.0.0 - 1.0.11) CVE-2006-6832 CWE-79 CWE-79 High Joomla! Core 1.0.x Cross-Site Scripting (1.0.0 - 1.0.15) CVE-2011-0005 CWE-79 CWE-79 High Joomla! Core 1.0.x Multiple Cross-Site Scripting Vulnerabilities (1.0.0 - 1.0.10) CVE-2006-4474 CWE-79 CWE-79 High Joomla! Core 1.0.x Multiple Cross-Site Scripting Vulnerabilities (1.0.0 - 1.0.12) CVE-2007-4189 CVE-2007-4190 CVE-2007-5577 CWE-79 CWE-79 High Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.5) CVE-2006-0303 High Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.7) CVE-2006-1030 CVE-2006-1047 High Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.9) CVE-2006-7008 CVE-2006-7009 High Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.10) CVE-2006-4466 CVE-2006-4468 CVE-2006-4469 CVE-2006-4470 CVE-2006-4472 CVE-2006-4473 CVE-2006-4475 CVE-2006-4476 High Joomla! Core 1.0.x Multiple Unspecified Vulnerabilities (1.0.0 - 1.0.11) CVE-2006-6833 CVE-2006-6834 High Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.3) CVE-2005-3771 CVE-2005-3772 CVE-2005-4650 CWE-79 CWE-89 CWE-400 CWE-79 CWE-89 CWE-400 High Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.7) CVE-2006-1027 CVE-2006-1028 CVE-2006-1029 CVE-2006-1048 CVE-2006-1049 CWE-89 CWE-200 CWE-264 CWE-400 CWE-89 CWE-200 CWE-264 CWE-400 High Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.9) CVE-2006-3480 CVE-2006-3481 CVE-2006-7010 CWE-79 CWE-89 CWE-79 CWE-89 High Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.12) CVE-2007-4184 CVE-2007-4185 CWE-89 CWE-200 CWE-89 CWE-200 High Joomla! Core 1.0.x Multiple Vulnerabilities (1.0.0 - 1.0.13) CVE-2007-5427 CWE-79 CWE-352 CWE-79 CWE-352 High Joomla! Core 1.0.x Remote File Inclusion (1.0.11 - 1.0.14) CVE-2008-5671 CWE-94 CWE-94 High Joomla! Core 1.0.x Security Bypass (1.0.0 - 1.0.10) CVE-2006-4471 CWE-264 CWE-264 High Joomla! Core 1.0.x Session Fixation (1.0.0 - 1.0.12) CVE-2007-4188 CWE-287 CWE-287 High Joomla! Core 1.0.x SQL Injection (1.0.0 - 1.0.11) CVE-2007-0374 CWE-89 CWE-89 High Joomla! Core 1.0.x Unspecified Vulnerability (1.0.0 - 1.0.3) CVE-2005-3773 High Joomla! Core 1.5.12 Arbitrary File Upload (1.5.12) CVE-2011-4906 CVE-2011-4908 CWE-434 CWE-434 High Joomla! Core 1.5.x Arbitrary File Upload (1.5.0 - 1.5.15) CVE-2010-1433 CWE-434 CWE-434 High Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.7) CVE-2008-6299 CWE-79 CWE-79 High Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.9) CVE-2009-1279 CWE-79 CWE-79 High Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.10) CVE-2009-1938 CWE-79 CWE-79 High Joomla! Core 1.5.x Cross-Site Scripting (1.5.0 - 1.5.11) CVE-2011-4910 CWE-79 CWE-79 High Joomla! Core 1.5.x Directory Traversal (1.5.0 - 1.5.8) CVE-2009-0113 CWE-22 CWE-22 High Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.11) CVE-2011-4911 CWE-200 CWE-200 High Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.12) CWE-200 CWE-200 High Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.14) CWE-200 CWE-200 High Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.15) CVE-2010-1432 CWE-200 CWE-200 High Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.23) CVE-2011-3629 CWE-200 CWE-200 High Joomla! Core 1.5.x Information Disclosure (1.5.0 - 1.5.25) CVE-2012-1599 CWE-264 CWE-264 High Joomla! Core 1.5.x Multiple Cross-Site Scripting Vulnerabilities (1.5.0 - 1.5.20) CVE-2010-3712 CWE-79 CWE-79 High Joomla! Core 1.5.x Multiple SQL Injection Vulnerabilities (1.5.0 - 1.5.21) CVE-2010-4166 CVE-2010-4696 CWE-89 CWE-89 High Joomla! Core 1.5.x Multiple Vulnerabilities (1.5.0 - 1.5.3) CVE-2008-3225 CVE-2008-3226 CVE-2008-3227 CVE-2008-3228 CWE-16 CWE-59 CWE-264 CWE-16 CWE-59 CWE-264 High Joomla! Core 1.5.x Multiple Vulnerabilities (1.5.0 - 1.5.9) CVE-2009-1279 CVE-2009-1280 CWE-79 CWE-352 CWE-79 CWE-352 High Joomla! Core 1.5.x Open Redirect (1.5.0 - 1.5.6) CVE-2008-4104 CWE-601 CWE-601 High Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.5) CVE-2008-3681 CWE-264 CWE-264 High Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.6) CVE-2008-4102 CWE-330 CWE-330 High Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.13) CWE-264 CWE-264 High Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.14) CWE-264 CWE-264 High Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.15) CVE-2010-1435 CWE-264 CWE-264 High Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.24) CVE-2011-4321 CWE-310 CWE-310 High Joomla! Core 1.5.x Security Bypass (1.5.0 - 1.5.25) CVE-2012-1598 CWE-264 CWE-264 High Joomla! Core 1.5.x Session Fixation (1.5.0 - 1.5.15) CVE-2010-1434 CWE-384 CWE-384 High Joomla! Core 1.5.x Session Hijacking (1.5.0 - 1.5.8) CVE-2008-4122 CWE-310 CWE-310 High Joomla! Core 1.5.x Spam (1.5.0 - 1.5.6) CVE-2008-4103 CWE-20 CWE-20 High Joomla! Core 1.5.x Spam (1.5.0 - 1.5.22) CWE-20 CWE-20 High Joomla! Core 1.5.x Variable Injection (1.5.0 - 1.5.6) CVE-2008-4105 CWE-20 CWE-20 High Joomla! Core 1.6.0 Multiple Vulnerabilities (1.6.0) CVE-2010-3712 CWE-79 CWE-89 CWE-200 CWE-79 CWE-89 CWE-200 High Joomla! Core 1.6.0 Spam (1.6.0) CWE-20 CWE-20 High Joomla! Core 1.6.x Cross-Site Scripting (1.6.0 - 1.6.3) CVE-2011-4332 CWE-79 CWE-79 High Joomla! Core 1.6.x Cross-Site Scripting (1.6.0 - 1.6.5) CVE-2011-2710 CWE-79 CWE-79 High Joomla! Core 1.6.x Cross-Site Scripting (1.6.0 - 1.6.6) CVE-2012-0820 CWE-79 CWE-79 High Joomla! Core 1.6.x Information Disclosure (1.6.0 - 1.6.3) CWE-200 CWE-200 High Joomla! Core 1.6.x Information Disclosure (1.6.0 - 1.6.6) CVE-2012-0821 CWE-200 CWE-200 High Joomla! Core 1.6.x Multiple Cross-Site Scripting Vulnerabilities (1.6.0 - 1.6.3) CVE-2011-2509 CWE-79 CWE-79 High Joomla! Core 1.6.x Security Bypass (1.6.0 - 1.6.3) CWE-264 CWE-264 High Joomla! Core 1.6.x Security Bypass (1.6.0 - 1.6.6) CVE-2012-1563 CWE-264 CWE-264 High Joomla! Core 1.7.0 Cross-Site Scripting (1.7.0) CVE-2011-3595 CWE-79 CWE-79 High Joomla! Core 1.7.0 Information Disclosure (1.7.0) CWE-200 CWE-200 High Joomla! Core 1.7.x Cross-Site Scripting (1.7.0 - 1.7.2) CWE-79 CWE-79 High Joomla! Core 1.7.x Cross-Site Scripting (1.7.0 - 1.7.3) CVE-2012-0820 CWE-79 CWE-79 High Joomla! Core 1.7.x Information Disclosure (1.7.0 - 1.7.1) CVE-2011-4937 CWE-200 CWE-200 High Joomla! Core 1.7.x Information Disclosure (1.7.0 - 1.7.3) CVE-2012-0819 CWE-200 CWE-200 High Joomla! Core 1.7.x Information Disclosure (1.7.0 - 1.7.4) CVE-2012-0836 CWE-200 CWE-200 High Joomla! Core 1.7.x Security Bypass (1.7.0 - 1.7.2) CWE-330 CWE-330 High Joomla! Core 1.7.x Security Bypass (1.7.0 - 1.7.5) CVE-2012-1563 CWE-264 CWE-264 High 1...18192021...165 19 / 165