Vulnerabilities > Typo3

DATE CVE VULNERABILITY TITLE RISK
2013-07-01 CVE-2013-4745 SQL Injection vulnerability in Kurt Gusbeth Myquizpoll
SQL injection vulnerability in the My quiz and poll (myquizpoll) extension before 2.0.6 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
kurt-gusbeth typo3 CWE-89
7.5
2013-07-01 CVE-2012-6148 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in the function menu API in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
3.5
2013-07-01 CVE-2012-6147 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in the tree render API (TCA-Tree) in the Backend API in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
3.5
2013-07-01 CVE-2012-6145 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in the Backend History module in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
3.5
2013-07-01 CVE-2012-6144 SQL Injection vulnerability in Typo3
SQL injection vulnerability in the Backend History module in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
typo3 CWE-89
6.5
2013-06-27 CVE-2013-4721 SQL Injection vulnerability in 3DS Push2Rss 3DS
SQL injection vulnerability in the RSS feed from records extension 1.0.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
3ds typo3 CWE-89
7.5
2013-06-27 CVE-2013-4720 SQL Injection vulnerability in Webempoweredchurch WEC Discussion
SQL injection vulnerability in the WEC Discussion Forum extension before 2.1.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
webempoweredchurch typo3 CWE-89
7.5
2013-06-27 CVE-2013-4719 SQL Injection vulnerability in Lina Wolf SEO Pack for TT News 1.0.0/1.3.0/1.3.1
SQL injection vulnerability in the SEO Pack for tt_news extension before 1.3.3 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
lina-wolf typo3 CWE-89
7.5
2013-06-27 CVE-2012-6577 SQL Injection vulnerability in Typoheads Formhandler
SQL injection vulnerability in the Formhandler extension before 1.4.1 for TYPO3 allows remote authenticated users with certain permissions to execute arbitrary SQL commands via unspecified vectors.
6.0
2013-06-25 CVE-2013-4683 SQL Injection vulnerability in Christophe Balisky Meta Feedit
SQL injection vulnerability in the meta_feedit extension 0.1.10 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
christophe-balisky typo3 CWE-89
7.5