Vulnerability Name CVE Severity
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-15696) CVE-2020-15696
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-24599) CVE-2020-24599
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23124) CVE-2021-23124
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23125) CVE-2021-23125
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23129) CVE-2021-23129
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-23130) CVE-2021-23130
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26030) CVE-2021-26030
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26032) CVE-2021-26032
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26035) CVE-2021-26035
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-26039) CVE-2021-26039
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23796) CVE-2022-23796
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23800) CVE-2022-23800
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-23801) CVE-2022-23801
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-27913) CVE-2022-27913
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2022-27914) CVE-2022-27914
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21729) CVE-2024-21729
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21730) CVE-2024-21730
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-21731) CVE-2024-21731
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-26278) CVE-2024-26278
Joomla Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2024-26279) CVE-2024-26279
Joomla Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2007-4190) CVE-2007-4190
Joomla Inadequate Encryption Strength Vulnerability (CVE-2021-23126) CVE-2021-23126
Joomla Incorrect Authorization Vulnerability (CVE-2018-17857) CVE-2018-17857
Joomla Incorrect Authorization Vulnerability (CVE-2020-11889) CVE-2020-11889
Joomla Incorrect Authorization Vulnerability (CVE-2020-11891) CVE-2020-11891
Joomla Incorrect Authorization Vulnerability (CVE-2021-26027) CVE-2021-26027
Joomla Incorrect Authorization Vulnerability (CVE-2023-23751) CVE-2023-23751
Joomla Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2011-4912) CVE-2011-4912
Joomla Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2020-15697) CVE-2020-15697
Joomla Insufficient Session Expiration Vulnerability (CVE-2021-26037) CVE-2021-26037
Joomla Insufficient Verification of Data Authenticity Vulnerability (CVE-2020-15699) CVE-2020-15699
Joomla J!Dump extension enabled
Joomla Missing Authorization Vulnerability (CVE-2019-18674) CVE-2019-18674
Joomla Missing Authorization Vulnerability (CVE-2021-23123) CVE-2021-23123
Joomla Other Vulnerability (CVE-2005-3771) CVE-2005-3771
Joomla Other Vulnerability (CVE-2005-4650) CVE-2005-4650
Joomla Other Vulnerability (CVE-2006-1027) CVE-2006-1027
Joomla Other Vulnerability (CVE-2006-1029) CVE-2006-1029
Joomla Other Vulnerability (CVE-2006-1030) CVE-2006-1030
Joomla Other Vulnerability (CVE-2006-1048) CVE-2006-1048
Joomla Other Vulnerability (CVE-2006-1956) CVE-2006-1956
Joomla Other Vulnerability (CVE-2006-3480) CVE-2006-3480
Joomla Other Vulnerability (CVE-2006-4473) CVE-2006-4473
Joomla Other Vulnerability (CVE-2006-4474) CVE-2006-4474
Joomla Other Vulnerability (CVE-2006-6834) CVE-2006-6834
Joomla Other Vulnerability (CVE-2007-4185) CVE-2007-4185
Joomla Other Vulnerability (CVE-2023-23752) CVE-2023-23752
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2006-0114) CVE-2006-0114
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2008-3226) CVE-2008-3226
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1599) CVE-2012-1599
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2012-1611) CVE-2012-1611
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-3056) CVE-2013-3056
Joomla Permissions, Privileges, and Access Controls Vulnerability (CVE-2013-3057) CVE-2013-3057
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2006-4471) CVE-2006-4471
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2011-4907) CVE-2011-4907
Joomla Unrestricted Upload of File with Dangerous Type Vulnerability (CVE-2017-7989) CVE-2017-7989
Joomla URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2015-5608) CVE-2015-5608
Joomla URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2020-24598) CVE-2020-24598
Joomla URL Redirection to Untrusted Site ('Open Redirect') Vulnerability (CVE-2022-23798) CVE-2022-23798
jPlayer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-1942) CVE-2013-1942
jPlayer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2022) CVE-2013-2022
jPlayer Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2013-2023) CVE-2013-2023
jQuery Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Vulnerability (CVE-2019-11358) CVE-2019-11358
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2011-4969) CVE-2011-4969
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2012-6708) CVE-2012-6708
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2014-6071) CVE-2014-6071
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-9251) CVE-2015-9251
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-18405) CVE-2018-18405
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-7656) CVE-2020-7656
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11022) CVE-2020-11022
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-11023) CVE-2020-11023
jQuery Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-23064) CVE-2020-23064
jQuery PrettyPhoto Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2015-9478) CVE-2015-9478
jQuery UI Autocomplete Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2010-5312) CVE-2010-5312
jQuery UI Autocomplete Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-41182) CVE-2021-41182