
CVE-2023-23755 – [20230502] - Core - Bruteforce prevention within the mfa screen
https://notcve.org/view.php?id=CVE-2023-23755
30 May 2023 — An issue was discovered in Joomla! 4.2.0 through 4.3.1. The lack of rate limiting allowed brute force attacks against MFA methods. • https://developer.joomla.org/security-centre/900-20230502-core-bruteforce-prevention-within-the-mfa-screen.html • CWE-307: Improper Restriction of Excessive Authentication Attempts •

CVE-2023-23752 – Joomla! Improper Access Control Vulnerability
https://notcve.org/view.php?id=CVE-2023-23752
16 Feb 2023 — An issue was discovered in Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints. Joomla! versions prior to 4.2.8 suffer from an unauthenticated information disclosure vulnerability. • https://packetstorm.news/files/id/171474 • CWE-284: Improper Access Control •

CVE-2023-23751 – [20230102] - Core - Missing ACL checks for com_actionlogs
https://notcve.org/view.php?id=CVE-2023-23751
01 Feb 2023 — An issue was discovered in Joomla! 4.0.0 through 4.2.4. A missing ACL check allows non super-admin users to access com_actionlogs. • https://developer.joomla.org/security-centre/891-20230102-core-missing-acl-checks-for-com-actionlogs.html • CWE-863: Incorrect Authorization •

CVE-2023-23750 – [20230101] - Core - CSRF within post-installation messages
https://notcve.org/view.php?id=CVE-2023-23750
01 Feb 2023 — An issue was discovered in Joomla! 4.0.0 through 4.2.6. A missing token check causes a CSRF vulnerability in the handling of post-installation messages. • https://developer.joomla.org/security-centre/890-20230101-core-csrf-within-post-installation-messages.html • CWE-352: Cross-Site Request Forgery (CSRF) •

CVE-2016-15016 – mrtnmtth joomla_mod_einsatz_stats helper.php getStatsByType sql injection
https://notcve.org/view.php?id=CVE-2016-15016
08 Jan 2023 — A vulnerability was found in mrtnmtth joomla_mod_einsatz_stats up to 0.2. It has been classified as critical. This affects the function getStatsByType of the file helper.php. The manipulation of the argument year leads to sql injection. Upgrading to version 0.3 is able to address this issue. • https://github.com/mrtnmtth/joomla_mod_einsatz_stats/commit/27c1b443cff45c81d9d7d926a74c76f8b6ffc6cb • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2022-27914 – [20221101] - Core - RXSS through reflection of user input in com_media
https://notcve.org/view.php?id=CVE-2022-27914
08 Nov 2022 — An issue was discovered in Joomla! 4.0.0 through 4.2.4. Inadequate filtering of potentially malicious user input leads to reflected XSS vulnerabilities in com_media. Se descubrió un problema en Joomla! 4.0.0 a 4.2.4. • https://developer.joomla.org/security-centre/887-20221101-core-rxss-through-reflection-of-user-input-in-com-media.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2022-27913 – [20221002] - Core - RXSS through reflection of user input in headings
https://notcve.org/view.php?id=CVE-2022-27913
25 Oct 2022 — An issue was discovered in Joomla! 4.2.0 through 4.2.3. Inadequate filtering of potentially malicious user input leads to reflected XSS vulnerabilities in various components. Se ha detectado un problema en Joomla! versiones 4.2.0 hasta 4.2.3. • https://developer.joomla.org/security-centre/886-20221002-core-reflected-xss-in-various-components.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2022-27912 – [20221001] - Core - Debug Mode leaks full request payloads including passwords
https://notcve.org/view.php?id=CVE-2022-27912
25 Oct 2022 — An issue was discovered in Joomla! 4.0.0 through 4.2.3. Sites with publicly enabled debug mode exposed data of previous requests. Se ha detectado un problema en Joomla! versiones 4.0.0 hasta 4.2.3. • https://developer.joomla.org/security-centre/885-20221001-core-disclosure-of-critical-information-in-debug-mode.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2022-27911 – [20220801] - Core - Multiple Full Path Disclosures because of missing '_JEXEC or die check'
https://notcve.org/view.php?id=CVE-2022-27911
31 Aug 2022 — An issue was discovered in Joomla! 4.2.0. Multiple Full Path Disclosures because of missing '_JEXEC or die check' caused by the PSR12 changes. Se ha detectado un problema en Joomla! Versión 4.2.0. • https://developer.joomla.org/security-centre/884-20220801-core-multiple-full-path-disclosures-because-of-missing-jexec-or-die-check.html •

CVE-2022-23801 – [20220309] - Core - XSS attack vector through SVG
https://notcve.org/view.php?id=CVE-2022-23801
30 Mar 2022 — An issue was discovered in Joomla! 4.0.0 through 4.1.0. Possible XSS atack vector through SVG embedding in com_media. Se ha detectado un problema en Joomla! versiones 4.0.0 hasta 4.1.0. • https://developer.joomla.org/security-centre/878-20220309-core-xss-attack-vector-through-svg.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •