Summary
Detail | |||
---|---|---|---|
Vendor | Joomla | First view | 2015-12-16 |
Product | Joomla! | Last view | 2017-09-20 |
Version | 2.5.27 | Type | Application |
Update | * | ||
Edition | * | ||
Language | * | ||
Sofware Edition | * | ||
Target Software | * | ||
Target Hardware | * | ||
Other | * | ||
CPE Product | cpe:2.3:a:joomla:joomla! |
Activity : Overall
Related : CVE
Date | Alert | Description | |
---|---|---|---|
9.8 | 2017-09-20 | CVE-2017-14596 | In Joomla! before 3.8.0, inadequate escaping in the LDAP authentication plugin can result in a disclosure of a username and password. |
8.8 | 2017-08-02 | CVE-2017-11364 | The CMS installer in Joomla! before 3.7.4 does not verify a user's ownership of a webspace, which allows remote authenticated users to gain control of the target application by leveraging Certificate Transparency logs. |
6.1 | 2017-07-26 | CVE-2017-11612 | In Joomla! before 3.7.4, inadequate filtering of potentially malicious HTML tags leads to XSS vulnerabilities in various components. |
6.1 | 2017-07-17 | CVE-2017-9934 | Missing CSRF token checks and improper input validation in Joomla! CMS 1.7.3 through 3.7.2 lead to an XSS vulnerability. |
7.5 | 2017-07-17 | CVE-2017-9933 | Improper cache invalidation in Joomla! CMS 1.7.3 through 3.7.2 leads to disclosure of form contents. |
5.3 | 2017-04-25 | CVE-2017-7988 | In Joomla! 1.6.0 through 3.6.5 (fixed in 3.7.0), inadequate filtering of form contents allows overwriting the author of an article. |
6.1 | 2017-04-25 | CVE-2017-7986 | In Joomla! 1.5.0 through 3.6.5 (fixed in 3.7.0), inadequate filtering of specific HTML attributes leads to XSS vulnerabilities in various components. |
5.3 | 2017-04-25 | CVE-2017-7983 | In Joomla! 1.5.0 through 3.6.5 (fixed in 3.7.0), mail sent using the JMail API leaked the used PHPMailer version in the mail headers. |
7.5 | 2015-12-16 | CVE-2015-8562 | Joomla! 1.5.x, 2.x, and 3.x before 3.4.6 allow remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the HTTP User-Agent header, as exploited in the wild in December 2015. |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
37% (3) | CWE-79 | Failure to Preserve Web Page Structure ('Cross-site Scripting') |
25% (2) | CWE-200 | Information Exposure |
12% (1) | CWE-295 | Certificate Issues |
12% (1) | CWE-90 | Failure to Sanitize Data into LDAP Queries ('LDAP Injection') |
12% (1) | CWE-20 | Improper Input Validation |
SAINT Exploits
Description | Link |
---|---|
Joomla User-Agent PHP object injection | More info here |
Snort® IPS/IDS
Date | Description |
---|---|
2018-01-03 | Joomla LDAP authentication plugin information disclosure exploitation attempt RuleID : 45039 - Type : SERVER-WEBAPP - Revision : 2 |
2018-01-03 | Joomla LDAP authentication plugin information disclosure exploitation attempt RuleID : 45038 - Type : SERVER-WEBAPP - Revision : 2 |
2018-01-03 | Joomla LDAP authentication plugin information disclosure exploitation attempt RuleID : 45037 - Type : SERVER-WEBAPP - Revision : 2 |
2016-03-14 | Joomla JDatabaseDriverMysqli unserialize code execution attempt RuleID : 37078 - Type : SERVER-WEBAPP - Revision : 4 |
2016-03-14 | Joomla JDatabaseDriverMysqli unserialize code execution attempt RuleID : 37077 - Type : SERVER-WEBAPP - Revision : 4 |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2017-11-09 | Name: The remote web server contains a PHP application that is affected by multiple... File: joomla_382.nasl - Type: ACT_GATHER_INFO |
2017-09-21 | Name: The remote web server contains a PHP application that is affected by multiple... File: joomla_380.nasl - Type: ACT_GATHER_INFO |
2017-07-27 | Name: The remote web server contains a PHP application that is affected by multiple... File: joomla_374.nasl - Type: ACT_GATHER_INFO |
2017-07-05 | Name: The remote web server contains a PHP application that is affected by multiple... File: joomla_373.nasl - Type: ACT_GATHER_INFO |
2017-04-26 | Name: The remote web server contains a PHP application that is affected by multiple... File: joomla_370.nasl - Type: ACT_GATHER_INFO |
2016-01-29 | Name: The remote web server contains a PHP application that is affected by a remote... File: joomla_object_injection.nasl - Type: ACT_ATTACK |
2016-01-06 | Name: The remote web server contains a PHP application that is affected by multiple... File: joomla_347.nasl - Type: ACT_GATHER_INFO |
2015-12-18 | Name: The remote FreeBSD host is missing a security-related update. File: freebsd_pkg_a9f60ce8a4e011e5b86414dae9d210b8.nasl - Type: ACT_GATHER_INFO |
2015-12-16 | Name: The remote web server contains a PHP application that is affected by multiple... File: joomla_346.nasl - Type: ACT_GATHER_INFO |