Vulnerabilities > Contao > Contao > 4.5

DATE CVE VULNERABILITY TITLE RISK
2023-07-25 CVE-2023-36806 Cross-site Scripting vulnerability in Contao
Contao is an open source content management system.
network
low complexity
contao CWE-79
5.4
2023-04-25 CVE-2023-29200 Path Traversal vulnerability in Contao
Contao is an open source content management system.
network
low complexity
contao CWE-22
6.5
2019-12-17 CVE-2019-19745 Unrestricted Upload of File with Dangerous Type vulnerability in Contao
Contao 4.0 through 4.8.5 allows PHP local file inclusion.
network
low complexity
contao CWE-434
6.5
2019-12-17 CVE-2019-19712 Incorrect Default Permissions vulnerability in Contao
Contao 4.0 through 4.8.5 has Insecure Permissions.
network
low complexity
contao CWE-276
5.0