Platform
Solutions
Pricing
Why Invicti
Resources Library
Get a demo
Home
/
Web Application Vulnerabilities
/ High Severity
Web Application Vulnerabilities
Runtime SCA Findings
Looking for the vulnerability index of Invicti's legacy products?
Invicti Enterprise
Acunetix Standard & Premium
High Severity Vulnerabilities
Found
12791 vulnerabilities
at
High
severity.
Vulnerability Name
CVE
CWE
Severity
Joomla! Core 3.7.0 SQL Injection (3.7.0)
CVE-2017-8917
CWE-89
High
Joomla! Core 3.7.x Information Disclosure (3.7.0 - 3.7.5)
CVE-2017-14595
CWE-200
High
Joomla! Core 3.x.x Information Disclosure (3.4.0 - 3.6.5)
CVE-2017-8057
CWE-200
High
Joomla! Core 3.x.x Information Disclosure (3.7.0 - 3.8.1)
CVE-2017-16633
CWE-200
High
Joomla! Core 3.x.x Multiple Vulnerabilities (3.2.0 - 3.6.5)
CVE-2017-7989
CWE-264
High
Joomla! Core 3.x.x Security Bypass (3.2.0 - 3.8.1)
CVE-2017-16634
CWE-287
High
Joomla! Core Cross-Site Scripting (1.5.0 - 3.7.3)
CVE-2017-11612
CWE-79
High
Joomla! Core Information Disclosure (1.5.0 - 3.7.5)
CVE-2017-14596
CWE-200
High
Joomla! Core Information Disclosure (1.5.0 - 3.8.1)
CVE-2017-14596
CWE-200
High
Joomla! Core Multiple Vulnerabilities (1.5.0 - 3.7.2)
CVE-2017-7986
CWE-200
High
Joomla! Core Multiple Vulnerabilities (1.7.3 - 3.7.2)
CVE-2017-9934
CWE-200
High
Joomla! Core Security Bypass (1.6.0 - 3.6.5)
CVE-2017-7988
CWE-264
High
Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.8.3)
CVE-2018-6380
CWE-79
High
Joomla! Core 3.x.x Cross-Site Scripting (3.1.2 - 3.8.7)
CVE-2018-11328
CWE-79
High
Joomla! Core 3.x.x Information Disclosure (3.1.0 - 3.8.7)
CVE-2018-11327
CWE-200
High
Joomla! Core 3.x.x Information Disclosure (3.0.0 - 3.8.7)
CVE-2018-11325
CWE-200
High
Joomla! Core 3.x.x Multiple Cross-Site Scripting Vulnerabilities (3.0.0 - 3.8.7)
CVE-2018-11326
CWE-79
High
Joomla! Core 3.x.x Multiple Vulnerabilities (3.7.0 - 3.8.3)
CVE-2018-6377
CWE-89
High
Joomla! Core 3.x.x Race Condition (3.0.0 - 3.8.7)
CVE-2018-11324
CWE-362
High
Joomla! Core 3.x.x Remote Code Execution (3.7.0 - 3.8.7)
CVE-2018-11321
CWE-94
High
Joomla! Core 3.x.x Security Bypass (3.7.0 - 3.8.11)
CVE-2018-15881
CWE-264
High
Joomla! Core 3.x.x Security Bypass (3.1.0 - 3.8.12)
CVE-2018-17857
CWE-264
High
Joomla! Core 3.x.x SQL Injection (3.5.0 - 3.8.5)
CVE-2018-8045
CWE-89
High
Joomla! Core Arbitrary File Upload (2.5.0 - 3.8.7)
CVE-2018-11322
CWE-434
High
Joomla! Core Cross-Site Scripting (1.6.0 - 3.8.8)
CVE-2018-12711
CWE-79
High
Joomla! Core Cross-Site Scripting (1.5.0 - 3.8.3)
CVE-2018-6379
CWE-79
High
Joomla! Core Local File Inclusion (2.5.0 - 3.8.8)
CVE-2018-12712
CWE-22
High
Joomla! Core Multiple Cross-Site Scripting Vulnerabilities (1.5.0 - 3.8.7)
CVE-2018-6378
CWE-79
High
Joomla! Core Multiple Vulnerabilities (2.5.0 - 3.8.12)
CVE-2018-17859
CWE-352
High
Joomla! Core Multiple Vulnerabilities (1.5.0 - 3.8.11)
CVE-2018-15882
CWE-434
High
Joomla! Core PHP Object Injection (2.5.4 - 3.8.12)
CVE-2018-17856
CWE-915
High
Joomla! Core Security Bypass (1.5.0 - 3.8.12)
CVE-2018-17855
CWE-264
High
Joomla! Core Security Bypass (2.5.0 - 3.8.7)
CVE-2018-11323
CWE-264
High
Joomla! Core 3.9.x CSV Injection (3.9.0 - 3.9.6)
CVE-2019-12765
CWE-20
High
Joomla! Core 3.9.x Directory Traversal (3.9.3 - 3.9.5)
CVE-2019-11831
CWE-22
High
Joomla! Core 3.9.x Remote Code Execution (3.9.7 - 3.9.8)
CVE-2019-14654
CWE-94
High
Joomla! Core 3.x.x Cross-Site Request Forgery (3.2.0 - 3.9.12)
CVE-2019-18650
CWE-352
High
Joomla! Core 3.x.x Cross-Site Scripting (3.2.0 - 3.9.3)
CVE-2019-9712
CWE-79
High
Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.11)
CVE-2019-16725
CWE-79
High
Joomla! Core 3.x.x Cross-Site Scripting (3.6.0 - 3.9.6)
CVE-2019-12766
CWE-79
High
Joomla! Core 3.x.x Information Disclosure (3.6.0 - 3.9.12)
CVE-2019-18674
CWE-200
High
Joomla! Core 3.x.x Multiple Cross-Site Scripting Vulnerabilities (3.0.0 - 3.9.3)
CVE-2019-9714
CWE-79
High
Joomla! Core 3.x.x Prototype Pollution (3.0.0 - 3.9.4)
CVE-2019-11358
CWE-610
High
Joomla! Core 3.x.x Security Bypass (3.8.0 - 3.9.3)
CVE-2019-9713
CWE-264
High
Joomla! Core 3.x.x Security Bypass (3.2.0 - 3.9.4)
CVE-2019-10946
CWE-264
High
Joomla! Core 3.x.x Security Bypass (3.8.13 - 3.9.6)
CVE-2019-12764
CWE-264
High
Joomla! Core Cross-Site Scripting (1.7.0 - 3.9.5)
CVE-2019-11809
CWE-79
High
Joomla! Core Cross-Site Scripting (1.0.0 - 3.9.2)
CVE-2019-7742
CWE-79
High
Joomla! Core Directory Traversal (1.5.0 - 3.9.4)
CVE-2019-10945
CWE-22
High
Joomla! Core Multiple Cross-Site Scripting Vulnerabilities (2.5.0 - 3.9.1)
CVE-2019-6264
CWE-79
High
Joomla! Core Multiple Vulnerabilities (2.5.0 - 3.9.2)
CVE-2019-7744
CWE-915
High
Joomla! Core Security Bypass (1.6.2 - 3.9.10)
CVE-2019-15028
CWE-264
High
Joomla! Core 3.9.x Cross-Site Request Forgery (3.9.0 - 3.9.19)
CVE-2020-15695
CWE-352
High
Joomla! Core 3.9.x Cross-Site Scripting (3.9.0 - 3.9.20)
CVE-2020-24599
CWE-79
High
Joomla! Core 3.9.x Cross-Site Scripting (3.9.0 - 3.9.14)
CVE-2020-8421
CWE-79
High
Joomla! Core 3.x.x Cross-Site Request Forgery (3.7.0 - 3.9.19)
CVE-2020-15700
CWE-352
High
Joomla! Core 3.x.x Cross-Site Request Forgery (3.7.0 - 3.9.18)
CVE-2020-13760
CWE-352
High
Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.19)
CVE-2020-15696
CWE-79
High
Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.18)
CVE-2020-13761
CWE-79
High
Joomla! Core 3.x.x Cross-Site Scripting (3.0.0 - 3.9.15)
CVE-2020-10242
CWE-79
High
Joomla! Core 3.x.x Information Disclosure (3.8.0 - 3.9.13)
CVE-2019-19845
CWE-200
High
Joomla! Core 3.x.x Information Disclosure (3.0.0 - 3.9.19)
CVE-2020-15698
CWE-200
High
Joomla! Core 3.x.x Multiple Cross-Site Request Forgery Vulnerabilities (3.0.0 - 3.9.14)
CVE-2020-8420
CWE-352
High
Joomla! Core 3.x.x Multiple Cross-Site Request Forgery Vulnerabilities (3.2.0 - 3.9.15)
CVE-2020-10241
CWE-352
High
Joomla! Core 3.x.x Open Redirect (3.0.0 - 3.9.20)
CVE-2020-24598
CWE-601
High
Joomla! Core 3.x.x Security Bypass (3.8.8 - 3.9.16)
CVE-2020-11891
CWE-264
High
Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.9.15)
CVE-2020-10240
CWE-264
High
Joomla! Core 3.x.x Security Bypass (3.0.0 - 3.9.19)
CVE-2020-15697
CWE-264
High
Joomla! Core 3.x.x Security Bypass (3.7.0 - 3.9.15)
CVE-2020-10239
CWE-264
High
Joomla! Core Directory Traversal (2.5.0 - 3.9.20)
CVE-2020-24597
CWE-22
High
Joomla! Core Multiple SQL Injection Vulnerabilities (2.5.0 - 3.9.13)
CVE-2019-19846
CWE-89
High
Joomla! Core Security Bypass (2.5.0 - 3.9.18)
CVE-2020-13763
CWE-264
High
Joomla! Core Security Bypass (2.5.0 - 3.9.16)
CVE-2020-11890
CWE-264
High
Joomla! Core Security Bypass (2.5.0 - 3.9.19)
CVE-2020-15699
CWE-264
High
Joomla! Core Security Bypass (2.5.0 - 3.9.15)
CVE-2020-10238
CWE-264
High
« Previous
1
...
12
13
14
15
16
17
18
19
...
171
Next »