Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Joomla! Core 1.7.x SQL Injection (1.7.0 - 1.7.4) CVE-2012-1116 CWE-89 CWE-89 High Joomla! Core 2.5.0 Information Disclosure (2.5.0) CVE-2012-0835 CWE-200 CWE-200 High Joomla! Core 2.5.x Arbitrary File Upload (2.5.0 - 2.5.13) CVE-2013-5576 CWE-434 CWE-434 High Joomla! Core 2.5.x Clickjacking Vulnerability (2.5.0 - 2.5.7) CVE-2012-5827 CWE-693 CWE-693 High Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.1) CVE-2012-1117 CWE-79 CWE-79 High Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.3) CVE-2012-1612 CWE-79 CWE-79 High Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.6) CVE-2012-4532 CWE-79 CWE-79 High Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.9) CVE-2013-3059 CWE-79 CWE-79 High Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.14) CWE-79 CWE-79 High Joomla! Core 2.5.x Cross-Site Scripting (2.5.0 - 2.5.18) CVE-2014-7982 CWE-79 CWE-79 High Joomla! Core 2.5.x Denial of Service (2.5.0 - 2.5.9) CVE-2013-3242 CWE-400 CWE-400 High Joomla! Core 2.5.x Denial of Service (2.5.4 - 2.5.25) CVE-2014-7229 CWE-400 CWE-400 High Joomla! Core 2.5.x Information Disclosure (2.5.0 - 2.5.3) CVE-2012-1611 CWE-200 CWE-200 High Joomla! Core 2.5.x Information Disclosure (2.5.0 - 2.5.4) CVE-2012-2748 CWE-200 CWE-200 High Joomla! Core 2.5.x Information Disclosure (2.5.0 - 2.5.8) CVE-2013-1453 CWE-200 CWE-200 High Joomla! Core 2.5.x Information Disclosure (2.5.0 - 2.5.9) CVE-2013-3057 CWE-200 CWE-200 High Joomla! Core 2.5.x Remote File Inclusion (2.5.4 - 2.5.25) CVE-2014-7228 CWE-94 CWE-94 High Joomla! Core 2.5.x Security Bypass (2.5.0 - 2.5.2) CVE-2012-1562 CWE-264 CWE-264 High Joomla! Core 2.5.x Security Bypass (2.5.0 - 2.5.4) CVE-2012-2747 CWE-264 CWE-264 High Joomla! Core 2.5.x Security Bypass (2.5.0 - 2.5.9) CVE-2013-3056 CWE-264 CWE-264 High Joomla! Core 2.5.x Security Bypass (2.5.0 - 2.5.18) CVE-2014-7984 CWE-264 CWE-264 High Joomla! Core 2.5.x Security Bypass (2.5.0 - 2.5.24) CVE-2014-6632 CWE-264 CWE-264 High Joomla! Core 2.5.x SQL Injection (2.5.0 - 2.5.1) CVE-2012-1116 CWE-89 CWE-89 High Joomla! Core 3.0.0 Cross-Site Scripting (3.0.0) CWE-79 CWE-79 High Joomla! Core 3.0.x Clickjacking Vulnerability (3.0.0 - 3.0.1) CVE-2012-5827 CWE-693 CWE-693 High Joomla! Core 3.0.x Cross-Site Scripting (3.0.0 - 3.0.3) CVE-2013-3267 CWE-79 CWE-79 High Joomla! Core 3.0.x Denial of Service (3.0.0 - 3.0.3) CVE-2013-3242 CWE-400 CWE-400 High Joomla! Core 3.0.x Information Disclosure (3.0.0 - 3.0.2) CVE-2013-1455 CWE-200 CWE-200 High Joomla! Core 3.0.x Information Disclosure (3.0.0 - 3.0.3) CVE-2013-3057 CWE-200 CWE-200 High Joomla! Core 3.0.x Security Bypass (3.0.0 - 3.0.3) CVE-2013-3056 CWE-264 CWE-264 High Joomla! Core 3.2.x Cross-Site Scripting (3.2.0 - 3.2.4) CVE-2014-6631 CWE-79 CWE-79 High Joomla! Core 3.3.x Cross-Site Scripting (3.3.0 - 3.3.3) CVE-2014-6631 CWE-79 CWE-79 High Joomla! Core 3.3.x Denial of Service (3.3.0 - 3.3.4) CVE-2014-7229 CWE-400 CWE-400 High Joomla! Core 3.3.x Remote File Inclusion (3.3.0 - 3.3.4) CVE-2014-7228 CWE-94 CWE-94 High Joomla! Core 3.3.x Security Bypass (3.3.0 - 3.3.3) CVE-2014-6632 CWE-264 CWE-264 High Joomla! Core 3.4.x Cross-Site Scripting (3.4.0 - 3.4.3) CVE-2015-6939 CWE-79 CWE-79 High Joomla! Core 3.4.x Directory Traversal (3.4.0 - 3.4.5) CVE-2015-8564 CWE-22 CWE-22 High Joomla! Core 3.6.0 Cross-Site Request Forgery (3.6.0) CWE-352 CWE-352 High Joomla! Core 3.7.0 SQL Injection (3.7.0) CVE-2017-8917 CWE-89 CWE-89 High Joomla! Core 3.7.x Information Disclosure (3.7.0 - 3.7.5) CVE-2017-14595 CWE-200 CWE-200 High Joomla! Core 3.9.x Cross-Site Request Forgery (3.9.0 - 3.9.19) CVE-2020-15695 CWE-352 CWE-352 High Joomla! Core 3.9.x Cross-Site Request Forgery (3.9.0 - 3.9.22) CVE-2020-35615 CWE-352 CWE-352 High Joomla! Core 3.9.x Cross-Site Scripting (3.9.0 - 3.9.14) CVE-2020-8421 CWE-79 CWE-79 High Joomla! Core 3.9.x Cross-Site Scripting (3.9.0 - 3.9.20) CVE-2020-24599 CWE-79 CWE-79 High Joomla! Core 3.9.x Cross-Site Scripting (3.9.0 - 3.9.23) CVE-2021-23124 CWE-79 CWE-79 High Joomla! Core 3.9.x CSV Injection (3.9.0 - 3.9.6) CVE-2019-12765 CWE-20 CWE-20 High Joomla! Core 3.9.x Directory Traversal (3.9.3 - 3.9.5) CVE-2019-11831 CWE-22 CWE-22 High Joomla! Core 3.9.x Information Disclosure (3.9.0 - 3.9.22) CVE-2020-35614 CWE-200 CWE-200 High Joomla! Core 3.9.x Remote Code Execution (3.9.7 - 3.9.8) CVE-2019-14654 CWE-94 CWE-94 High Joomla! Core 3.x.x Arbitrary File Upload (3.0.0 - 3.1.4) CVE-2013-5576 CWE-434 CWE-434 High Joomla! Core 3.x.x Cross-Site Request Forgery (3.0.0 - 3.9.26) CVE-2021-26033 CWE-352 CWE-352 High Joomla! Core 3.x.x Cross-Site Request Forgery (3.2.0 - 3.4.1) CVE-2015-5397 CWE-352 CWE-352 High Joomla! Core 3.x.x Cross-Site Request Forgery (3.2.0 - 3.4.5) CVE-2015-8563 CWE-352 CWE-352 High Joomla! Core 3.x.x Cross-Site Request Forgery (3.2.0 - 3.9.12) CVE-2019-18650 CWE-352 CWE-352 High Joomla! Core 3.x.x Cross-Site Request Forgery (3.7.0 - 3.9.18) CVE-2020-13760 CWE-352 CWE-352 High Joomla! Core 3.x.x Cross-Site Request Forgery (3.7.0 - 3.9.19) CVE-2020-15700 CWE-352 CWE-352 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.1.5) CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.2.2) CVE-2014-7982 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.8.3) CVE-2018-6380 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.11) CVE-2019-16725 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.15) CVE-2020-10242 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.18) CVE-2020-13761 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.19) CVE-2020-15696 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.25) CVE-2021-26030 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.26) CVE-2021-26032 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.27) CVE-2021-26039 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.1.0 - 3.9.23) CVE-2021-23125 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.1.2 - 3.2.2) CVE-2014-7983 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.1.2 - 3.8.7) CVE-2018-11328 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.2.0 - 3.9.3) CVE-2019-9712 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.6.0 - 3.9.6) CVE-2019-12766 CWE-79 CWE-79 High Joomla! Core 3.x.x Cross-Site Scripting (3.7.0 - 3.10.6) CVE-2022-23796 CWE-79 CWE-79 High Joomla! Core 3.x.x Denial of Service (3.0.0 - 3.2.5) CVE-2014-7229 CWE-400 CWE-400 High Joomla! Core 3.x.x Directory Traversal (3.0.0 - 3.9.24) CVE-2021-23132 CWE-22 CWE-22 High Joomla! Core 3.x.x Directory Traversal (3.2.0 - 3.4.5) CVE-2015-8565 CWE-22 CWE-22 High 1...19202122...165 20 / 165