Vulnerabilities > Contao > Contao > 4.13.2

DATE CVE VULNERABILITY TITLE RISK
2023-07-25 CVE-2023-36806 Cross-site Scripting vulnerability in Contao
Contao is an open source content management system.
network
low complexity
contao CWE-79
5.4
2023-04-25 CVE-2023-29200 Path Traversal vulnerability in Contao
Contao is an open source content management system.
network
low complexity
contao CWE-22
6.5
2022-05-06 CVE-2022-24899 Cross-site Scripting vulnerability in Contao 4.13.0/4.13.1/4.13.2
Contao is a powerful open source CMS that allows you to create professional websites and scalable web applications.
network
contao CWE-79
4.3