Vulnerabilities > Contao

DATE CVE VULNERABILITY TITLE RISK
2017-05-26 CVE-2015-0269 Path Traversal vulnerability in Contao CMS
Directory traversal vulnerability in Contao before 3.2.19, and 3.4.x before 3.4.4 allows remote authenticated "back end" users to view files outside their file mounts or the document root via unspecified vectors.
network
low complexity
contao CWE-22
4.0
2012-03-19 CVE-2012-1297 Cross-Site Request Forgery (CSRF) vulnerability in Contao CMS
Multiple cross-site request forgery (CSRF) vulnerabilities in main.php in Contao (formerly TYPOlight) 2.11.0 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) delete users via a delete action in the user module, (2) delete news via a delete action in the news module, or (3) delete newsletters via a delete action in the newsletters module.
network
contao CWE-352
6.8
2011-11-28 CVE-2011-4335 Cross-Site Scripting vulnerability in Contao CMS
Multiple cross-site scripting (XSS) vulnerabilities in Contao before 2.10.2 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php in a (1) teachers.html or (2) teachers/ action.
network
contao CWE-79
4.3
2011-01-20 CVE-2011-0508 Cross-Site Scripting vulnerability in Contao CMS 2.9.2
Cross-site scripting (XSS) vulnerability in system/modules/comments/Comments.php in Contao CMS 2.9.2, and possibly other versions before 2.9.3, allows remote attackers to inject arbitrary web script or HTML via the HTTP X_FORWARDED_FOR header, which is stored by system/libraries/Environment.php but not properly handled by a comments action to main.php.
network
contao CWE-79
4.3