Lucene search

K

Jdownloads Security Vulnerabilities

cve
cve

CVE-2022-27909

In Joomla component 'jDownloads 3.9.8.2 Stable' the remote user can change some parameters in the address bar and see the names of other users'...

4.3CVSS

4.7AI Score

0.001EPSS

2022-05-06 06:15 PM
53
4
cve
cve

CVE-2020-19455

SQL injection exists in the jdownloads 3.2.63 component for Joomla! via components/com_jdownloads/helpers/categories.php, order function via the filter_order...

7.5CVSS

8AI Score

0.001EPSS

2020-09-25 04:15 PM
19
cve
cve

CVE-2020-19451

SQL injection exists in the jdownloads 3.2.63 component for Joomla! via com_jdownloads/helpers/jdownloadshelper.php, updateLog function via the X-forwarded-for Header...

7.5CVSS

8AI Score

0.001EPSS

2020-09-25 03:15 PM
15
cve
cve

CVE-2020-19450

SQL injection exists in the jdownloads 3.2.63 component for Joomla! via com_jdownloads/helpers/jdownloadshelper.php, getUserLimits function in the list...

7.5CVSS

8AI Score

0.001EPSS

2020-09-25 03:15 PM
20
cve
cve

CVE-2020-19447

SQL injection exists in the jdownloads 3.2.63 component for Joomla! com_jdownloads/models/send.php via the f_marked_files_id...

7.5CVSS

8AI Score

0.001EPSS

2020-09-24 07:15 PM
24
cve
cve

CVE-2018-10068

The jDownloads extension before 3.2.59 for Joomla! has...

6.1CVSS

6.2AI Score

0.001EPSS

2018-04-12 06:29 PM
39