Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Joomla! Core 3.x.x Information Disclosure (3.0.0 - 3.8.7) CVE-2018-11325 CWE-200 CWE-200 High Joomla! Core 3.x.x Information Disclosure (3.0.0 - 3.9.19) CVE-2020-15698 CWE-200 CWE-200 High Joomla! Core 3.x.x Information Disclosure (3.1.0 - 3.8.7) CVE-2018-11327 CWE-200 CWE-200 High Joomla! Core 3.x.x Information Disclosure (3.4.0 - 3.6.5) CVE-2017-8057 CWE-200 CWE-200 High Joomla! Core 3.x.x Information Disclosure (3.6.0 - 3.9.12) CVE-2019-18674 CWE-200 CWE-200 High Joomla! Core 3.x.x Information Disclosure (3.7.0 - 3.8.1) CVE-2017-16633 CWE-200 CWE-200 High Joomla! Core 3.x.x Information Disclosure (3.8.0 - 3.9.13) CVE-2019-19845 CWE-200 CWE-200 High Joomla! Core 3.x.x Local File Inclusion (3.0.0 - 3.9.25) CVE-2021-26031 CWE-22 CWE-22 High Joomla! Core 3.x.x Multiple Cross-Site Request Forgery Vulnerabilities (3.0.0 - 3.9.14) CVE-2020-8419 CVE-2020-8420 CWE-352 CWE-352 High Joomla! Core 3.x.x Multiple Cross-Site Request Forgery Vulnerabilities (3.2.0 - 3.9.15) CVE-2020-10241 CWE-352 CWE-352 High Joomla! Core 3.x.x Multiple Cross-Site Scripting Vulnerabilities (3.0.0 - 3.8.7) CVE-2018-11326 CWE-79 CWE-79 High Joomla! Core 3.x.x Multiple Cross-Site Scripting Vulnerabilities (3.0.0 - 3.9.3) CVE-2019-9711 CVE-2019-9714 CWE-79 CWE-79 High Joomla! Core 3.x.x Multiple Vulnerabilities (3.0.0 - 3.6.4) CVE-2016-9836 CVE-2016-9837 CWE-200 CWE-434 CWE-200 CWE-434 High Joomla! Core 3.x.x Multiple Vulnerabilities (3.0.0 - 3.10.6) CVE-2022-23793 CVE-2022-23794 CVE-2022-23797 CWE-22 CWE-89 CWE-200 CWE-22 CWE-89 CWE-200 High Joomla! Core 3.x.x Multiple Vulnerabilities (3.2.0 - 3.6.5) CVE-2017-7984 CVE-2017-7987 CVE-2017-7989 CWE-79 CWE-264 CWE-79 CWE-264 High Joomla! Core 3.x.x Multiple Vulnerabilities (3.4.4 - 3.6.3) CVE-2016-8869 CVE-2016-8870 CVE-2016-9081 CWE-264 CWE-264 High Joomla! Core 3.x.x Multiple Vulnerabilities (3.7.0 - 3.8.3) CVE-2018-6376 CVE-2018-6377 CWE-79 CWE-89 CWE-79 CWE-89 High Joomla! Core 3.x.x Open Redirect (3.0.0 - 3.4.1) CVE-2015-5608 CWE-601 CWE-601 High Joomla! Core 3.x.x Open Redirect (3.0.0 - 3.9.20) CVE-2020-24598 CWE-601 CWE-601 High Joomla! Core 3.x.x Prototype Pollution (3.0.0 - 3.9.4) CVE-2019-11358 CWE-610 CWE-610 High Joomla! Core 3.x.x Race Condition (3.0.0 - 3.8.7) CVE-2018-11324 CWE-362 CWE-362 High Joomla! Core 3.x.x Remote Code Execution (3.7.0 - 3.8.7) CVE-2018-11321 CWE-94 CWE-94 High Joomla! Core 3.x.x Remote File Inclusion (3.0.0 - 3.2.5) CVE-2014-7228 CWE-94 CWE-94 High Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.2.2) CVE-2014-7984 CWE-264 CWE-264 High Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.2.4) CVE-2014-6632 CWE-264 CWE-264 High Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.4.4) CVE-2015-7899 CWE-264 CWE-264 High Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.9.15) CVE-2020-10240 CWE-264 CWE-264 High Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.9.19) CVE-2020-15697 CWE-264 CWE-264 High Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.9.23) CVE-2021-23123 CWE-264 CWE-264 High Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.9.24) CVE-2021-26027 CWE-264 CWE-264 High Joomla! Core 3.x.x Security Bypass (3.1.0 - 3.8.12) CVE-2018-17857 CWE-264 CWE-264 High Joomla! Core 3.x.x Security Bypass (3.2.0 - 3.4.4) CVE-2015-7859 CWE-264 CWE-264 High Joomla! Core 3.x.x Security Bypass (3.2.0 - 3.8.1) CVE-2017-16634 CWE-287 CWE-287 High Joomla! Core 3.x.x Security Bypass (3.2.0 - 3.9.4) CVE-2019-10946 CWE-264 CWE-264 High Joomla! Core 3.x.x Security Bypass (3.2.0 - 3.9.24) CVE-2021-23128 CWE-264 CWE-264 High Joomla! Core 3.x.x Security Bypass (3.7.0 - 3.8.11) CVE-2018-15881 CWE-264 CWE-264 High Joomla! Core 3.x.x Security Bypass (3.7.0 - 3.9.15) CVE-2020-10239 CWE-264 CWE-264 High Joomla! Core 3.x.x Security Bypass (3.8.0 - 3.9.3) CVE-2019-9713 CWE-264 CWE-264 High Joomla! Core 3.x.x Security Bypass (3.8.8 - 3.9.16) CVE-2020-11891 CWE-264 CWE-264 High Joomla! Core 3.x.x Security Bypass (3.8.13 - 3.9.6) CVE-2019-12764 CWE-264 CWE-264 High Joomla! Core 3.x.x SQL Injection (3.0.0 - 3.4.6) CWE-89 CWE-89 High Joomla! Core 3.x.x SQL Injection (3.0.0 - 3.9.22) CVE-2020-35613 CWE-89 CWE-89 High Joomla! Core 3.x.x SQL Injection (3.1.0 - 3.2.2) CVE-2014-7981 CWE-89 CWE-89 High Joomla! Core 3.x.x SQL Injection (3.2.0 - 3.4.4) CVE-2015-7297 CVE-2015-7857 CVE-2015-7858 CWE-89 CWE-89 High Joomla! Core 3.x.x SQL Injection (3.5.0 - 3.8.5) CVE-2018-8045 CWE-89 CWE-89 High Joomla! Core 4.0.0 Security Bypass (4.0.0) CVE-2021-26040 CWE-284 CWE-284 High Joomla! Core 4.2.0 Information Disclosure (4.2.0) CVE-2022-27911 CWE-200 CWE-200 High Joomla! Core 4.x.x Cross-Site Scripting (4.0.0 - 4.2.4) CVE-2022-27914 CWE-79 CWE-79 High Joomla! Core 4.x.x Multiple Vulnerabilities (4.0.0 - 4.1.0) CVE-2022-23793 CVE-2022-23794 CVE-2022-23795 CVE-2022-23797 CVE-2022-23798 CVE-2022-23799 CVE-2022-23800 CVE-2022-23801 CWE-22 CWE-79 CWE-89 CWE-200 CWE-287 CWE-601 CWE-22 CWE-79 CWE-89 CWE-200 CWE-287 CWE-601 High Joomla! Core 4.x.x Multiple Vulnerabilities (4.0.0 - 4.2.3) CVE-2022-27912 CVE-2022-27913 CWE-79 CWE-200 CWE-79 CWE-200 High Joomla! Core 4.x.x Multiple Vulnerabilities (4.0.0 - 4.2.6) CVE-2023-23750 CVE-2023-23751 CWE-352 CWE-862 CWE-352 CWE-862 High Joomla! Core 4.x.x Security Bypass (4.0.0 - 4.2.7) CVE-2023-23752 CWE-287 CWE-287 High Joomla! Core Arbitrary File Upload (2.5.0 - 3.8.7) CVE-2018-11322 CWE-434 CWE-434 High Joomla! Core Cross-Site Scripting (1.0.0 - 3.9.2) CVE-2019-7742 CWE-79 CWE-79 High Joomla! Core Cross-Site Scripting (1.5.0 - 3.7.3) CVE-2017-11612 CWE-79 CWE-79 High Joomla! Core Cross-Site Scripting (1.5.0 - 3.8.3) CVE-2018-6379 CWE-79 CWE-79 High Joomla! Core Cross-Site Scripting (1.6.0 - 3.6.0) CWE-79 CWE-79 High Joomla! Core Cross-Site Scripting (1.6.0 - 3.8.8) CVE-2018-12711 CWE-79 CWE-79 High Joomla! Core Cross-Site Scripting (1.7.0 - 3.9.5) CVE-2019-11809 CWE-79 CWE-79 High Joomla! Core Cross-Site Scripting (2.5.0 - 3.9.24) CVE-2021-23129 CWE-79 CWE-79 High Joomla! Core Denial of Service (2.5.0 - 3.9.27) CVE-2021-26036 CWE-400 CWE-400 High Joomla! Core Directory Traversal (1.5.0 - 3.9.4) CVE-2019-10945 CWE-22 CWE-22 High Joomla! Core Directory Traversal (2.5.0 - 3.9.20) CVE-2020-24597 CWE-22 CWE-22 High Joomla! Core Directory Traversal (2.5.0 - 3.9.22) CVE-2020-35612 CWE-22 CWE-22 High Joomla! Core Information Disclosure (1.5.0 - 3.7.5) CVE-2017-14596 CWE-200 CWE-200 High Joomla! Core Information Disclosure (1.5.0 - 3.8.1) CVE-2017-14596 CWE-200 CWE-200 High Joomla! Core Information Disclosure (2.5.0 - 3.9.22) CVE-2020-35611 CWE-200 CWE-200 High Joomla! Core Local File Inclusion (2.5.0 - 3.8.8) CVE-2018-12712 CWE-22 CWE-22 High Joomla! Core Multiple Cross-Site Scripting Vulnerabilities (1.5.0 - 3.8.7) CVE-2018-6378 CWE-79 CWE-79 High Joomla! Core Multiple Cross-Site Scripting Vulnerabilities (2.5.0 - 3.9.1) CVE-2019-6261 CVE-2019-6262 CVE-2019-6263 CVE-2019-6264 CWE-79 CWE-79 High Joomla! Core Multiple SQL Injection Vulnerabilities (2.5.0 - 3.9.13) CVE-2019-19846 CWE-89 CWE-89 High Joomla! Core Multiple Vulnerabilities (1.5.0 - 3.7.2) CVE-2017-7983 CVE-2017-7985 CVE-2017-7986 CWE-79 CWE-200 CWE-79 CWE-200 High Joomla! Core Multiple Vulnerabilities (1.5.0 - 3.8.11) CVE-2018-15880 CVE-2018-15882 CWE-79 CWE-434 CWE-79 CWE-434 High Joomla! Core Multiple Vulnerabilities (1.7.3 - 3.7.2) CVE-2017-9933 CVE-2017-9934 CWE-79 CWE-200 CWE-79 CWE-200 High Joomla! Core Multiple Vulnerabilities (2.5.0 - 3.8.12) CVE-2018-17858 CVE-2018-17859 CWE-264 CWE-352 CWE-264 CWE-352 High 1...20212223...165 21 / 165