Severity Critical High Medium Low Informational Vulnerability Categories Abuse Of Functionality Acumonitor Arbitrary File Creation Authentication Bypass Bruteforce Possible Buffer Overflow CSRF CSTI Code Execution Configuration Crlf Injection Deepscan Default Credentials Denial-of-service Dev Files Directory Listing Directory Traversal Eli Injection Error Handling File Inclusion Http Parameter Pollution Http Response Splitting Information Disclosure Insecure Admin Access Insecure Deserialization Internal Ip Disclosure Known Vulnerabilitie Known Vulnerabilities Ldap Injection Malware Missing Update Privilege Escalation Remote Code Execution SSRF SSTI Sensitive Data Not Over Ssl Server Side Template Injection Session Fixation Source Code Disclosure Sql Injection Test Files Unauthenticated File Upload Url Redirection Weak Credentials Weak Crypto XFS XSS XXE Xpath Injection Vulnerability Name CVE CWE CWE Severity Joomla! Core Multiple Vulnerabilities (2.5.0 - 3.9.2) CVE-2019-7739 CVE-2019-7740 CVE-2019-7741 CVE-2019-7743 CVE-2019-7744 CWE-79 CWE-915 CWE-79 CWE-915 High Joomla! Core Multiple Vulnerabilities (2.5.0 - 3.10.6) CVE-2022-23795 CVE-2022-23798 CWE-287 CWE-601 CWE-287 CWE-601 High Joomla! Core PHP Object Injection (2.5.4 - 3.8.12) CVE-2018-17856 CWE-915 CWE-915 High Joomla! Core Privilege Escalation (1.6.0 - 3.6.4) CVE-2016-9838 CWE-264 CWE-264 High Joomla! Core Remote Code Execution (1.5.0 - 3.4.5) CVE-2015-8562 CWE-94 CWE-94 High Joomla! core remote file inclusion CVE-2014-7228.xml CWE-98 CWE-98 High Joomla! Core Security Bypass CVE-2017-11364 CWE-264 CWE-264 High Joomla! Core Security Bypass (1.5.0 - 3.8.12) CVE-2018-17855 CWE-264 CWE-264 High Joomla! Core Security Bypass (1.6.0 - 3.6.0) CWE-264 CWE-264 High Joomla! Core Security Bypass (1.6.0 - 3.6.5) CVE-2017-7988 CWE-264 CWE-264 High Joomla! Core Security Bypass (1.6.0 - 3.9.24) CVE-2021-26029 CWE-264 CWE-264 High Joomla! Core Security Bypass (1.6.2 - 3.9.10) CVE-2019-15028 CWE-264 CWE-264 High Joomla! Core Security Bypass (1.7.0 - 3.9.22) CVE-2020-35616 CWE-264 CWE-264 High Joomla! Core Security Bypass (2.5.0 - 3.8.7) CVE-2018-11323 CWE-264 CWE-264 High Joomla! Core Security Bypass (2.5.0 - 3.9.15) CVE-2020-10238 CWE-264 CWE-264 High Joomla! Core Security Bypass (2.5.0 - 3.9.16) CVE-2020-11890 CWE-264 CWE-264 High Joomla! Core Security Bypass (2.5.0 - 3.9.18) CVE-2020-13763 CWE-264 CWE-264 High Joomla! Core Security Bypass (2.5.0 - 3.9.19) CVE-2020-15699 CWE-264 CWE-264 High Joomla! Core Security Bypass (2.5.0 - 3.9.27) CVE-2021-26038 CWE-284 CWE-284 High Joomla! Core SQL Injection (1.7.0 - 3.9.15) CVE-2020-10243 CWE-89 CWE-89 High Joomla! JCE arbitrary file upload CWE-20 CWE-20 High Joomla! JomSocial remote code execution CWE-94 CWE-94 High Joomla! remote code execution vulnerability CVE-2015-8562 CWE-94 CWE-94 High Joomla! SQL injection vulnerability CVE-2015-7297 CVE-2015-7857 CVE-2015-7858 CWE-89 CWE-89 High Joomla! v3.2.2 SQL injection CWE-89 CWE-89 High Joomla 1.5 end of life CWE-1104 CWE-1104 High Joomla Configuration Vulnerability (CVE-2008-3228) CVE-2008-3228 High Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-17858) CVE-2018-17858 CWE-352 CWE-352 High Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-18650) CVE-2019-18650 CWE-352 CWE-352 High Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-8419) CVE-2020-8419 CWE-352 CWE-352 High Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-8420) CVE-2020-8420 CWE-352 CWE-352 High Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-10241) CVE-2020-10241 CWE-352 CWE-352 High Joomla Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2020-13760) CVE-2020-13760 CWE-352 CWE-352 High Joomla Cryptographic Issues Vulnerability (CVE-2014-7228) CVE-2014-7228 High Joomla CVE-2006-4469 Vulnerability (CVE-2006-4469) CVE-2006-4469 High Joomla CVE-2006-4470 Vulnerability (CVE-2006-4470) CVE-2006-4470 High Joomla CVE-2006-4472 Vulnerability (CVE-2006-4472) CVE-2006-4472 High Joomla CVE-2012-2747 Vulnerability (CVE-2012-2747) CVE-2012-2747 High Joomla CVE-2018-15881 Vulnerability (CVE-2018-15881) CVE-2018-15881 High Joomla CVE-2018-17856 Vulnerability (CVE-2018-17856) CVE-2018-17856 High Joomla CVE-2019-14654 Vulnerability (CVE-2019-14654) CVE-2019-14654 High Joomla CVE-2020-35610 Vulnerability (CVE-2020-35610) CVE-2020-35610 High Joomla CVE-2021-23132 Vulnerability (CVE-2021-23132) CVE-2021-23132 High Joomla CVE-2023-40626 Vulnerability (CVE-2023-40626) CVE-2023-40626 High Joomla Exposure of Resource to Wrong Sphere Vulnerability (CVE-2020-10238) CVE-2020-10238 CWE-668 CWE-668 High Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-1432) CVE-2010-1432 CWE-200 CWE-200 High Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4937) CVE-2011-4937 CWE-200 CWE-200 High Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-9933) CVE-2017-9933 CWE-200 CWE-200 High Joomla Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-35611) CVE-2020-35611 CWE-200 CWE-200 High Joomla Improper Access Control Vulnerability (CVE-2016-9838) CVE-2016-9838 CWE-284 CWE-284 High Joomla Improper Authentication Vulnerability (CVE-2014-6632) CVE-2014-6632 CWE-287 CWE-287 High Joomla Improper Certificate Validation Vulnerability (CVE-2017-11364) CVE-2017-11364 CWE-295 CWE-295 High Joomla Improper Check for Unusual or Exceptional Conditions Vulnerability (CVE-2021-26038) CVE-2021-26038 CWE-754 CWE-754 High Joomla Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2008-5671) CVE-2008-5671 CWE-94 CWE-94 High Joomla Improper Input Validation Vulnerability (CVE-2008-4105) CVE-2008-4105 CWE-20 CWE-20 High Joomla Improper Input Validation Vulnerability (CVE-2015-8562) CVE-2015-8562 CWE-20 CWE-20 High Joomla Improper Input Validation Vulnerability (CVE-2015-8564) CVE-2015-8564 CWE-20 CWE-20 High Joomla Improper Input Validation Vulnerability (CVE-2015-8565) CVE-2015-8565 CWE-20 CWE-20 High Joomla Improper Input Validation Vulnerability (CVE-2016-8870) CVE-2016-8870 CWE-20 CWE-20 High Joomla Improper Input Validation Vulnerability (CVE-2018-12712) CVE-2018-12712 CWE-20 CWE-20 High Joomla Improper Input Validation Vulnerability (CVE-2020-35616) CVE-2020-35616 CWE-20 CWE-20 High Joomla Improper Input Validation Vulnerability (CVE-2021-23131) CVE-2021-23131 CWE-20 CWE-20 High Joomla Improper Input Validation Vulnerability (CVE-2021-26036) CVE-2021-26036 CWE-20 CWE-20 High Joomla Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2020-35612) CVE-2020-35612 CWE-22 CWE-22 High Joomla Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Vulnerability (CVE-2022-23793) CVE-2022-23793 CWE-22 CWE-22 High Joomla Improper Link Resolution Before File Access ('Link Following') Vulnerability (CVE-2008-3227) CVE-2008-3227 CWE-59 CWE-59 High Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-1049) CVE-2006-1049 CWE-138 CWE-138 High Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-0795) CVE-2008-0795 CWE-138 CWE-138 High Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-1935) CVE-2008-1935 CWE-138 CWE-138 High Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6852) CVE-2008-6852 CWE-138 CWE-138 High Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-1499) CVE-2009-1499 CWE-138 CWE-138 High Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-2679) CVE-2010-2679 CWE-138 CWE-138 High Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4166) CVE-2010-4166 CWE-138 CWE-138 High Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-4696) CVE-2010-4696 CWE-138 CWE-138 High Joomla Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-1116) CVE-2012-1116 CWE-138 CWE-138 High 1...21222324...165 22 / 165