Vulnerabilities > Typo3

DATE CVE VULNERABILITY TITLE RISK
2013-06-25 CVE-2013-4682 SQL Injection vulnerability in BAS VAN Beek Multishop
SQL injection vulnerability in the Multishop extension before 2.0.39 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
bas-van-beek typo3 CWE-89
7.5
2013-06-25 CVE-2013-4681 SQL Injection vulnerability in Michael Staatz Sofortueberweisung2Commerce 2.0.0
SQL injection vulnerability in the sofortueberweisung2commerce extension before 2.0.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
michael-staatz typo3 CWE-89
7.5
2013-06-25 CVE-2013-4680 Unspecified vulnerability in URS Maag Form Captcha
Open redirect vulnerability in Maag Form Captcha extension 2.0.0 and earlier for TYPO3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
low complexity
urs-maag typo3
6.4
2013-06-20 CVE-2013-4634 SQL Injection vulnerability in Raphael Zschorsch Rzautocomplete
SQL injection vulnerability in the jQuery autocomplete for indexed_search (rzautocomplete) extension before 0.0.9 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
raphael-zschorsch typo3 CWE-89
7.5
2013-03-20 CVE-2013-1843 Resource Management Errors vulnerability in Typo3
Open redirect vulnerability in the Access tracking mechanism in TYPO3 4.5.x before 4.5.24, 4.6.x before 4.6.17, 4.7.x before 4.7.9, and 6.0.x before 6.0.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
low complexity
typo3 CWE-399
6.4
2013-03-20 CVE-2013-1842 SQL Injection vulnerability in Typo3
SQL injection vulnerability in the Extbase Framework in TYPO3 4.5.x before 4.5.24, 4.6.x before 4.6.17, 4.7.x before 4.7.9, and 6.0.x before 6.0.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to "the Query Object Model and relation values."
network
low complexity
typo3 CWE-89
7.5
2012-11-17 CVE-2012-5890 Information Exposure vulnerability in Stanislas Rolland SR Feuser Register
The Front End User Registration (sr_feuser_register) extension before 2.6.2 for TYPO3 allows remote attackers to obtain user names and passwords via the (1) edit perspective or (2) autologin feature.
network
low complexity
stanislas-rolland typo3 CWE-200
5.0
2012-11-17 CVE-2012-5889 Cross-Site Scripting vulnerability in Alex Kellner Powermail
Cross-site scripting (XSS) vulnerability in the powermail extension before 1.6.5 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2012-11-17 CVE-2012-5888 Cross-Site Scripting vulnerability in Benjamin Mack SEO Basics 0.8.1
Cross-site scripting (XSS) vulnerability in Basic SEO Features (seo_basics) extension before 0.8.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2012-09-05 CVE-2012-3531 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in the Install Tool in TYPO3 4.5.x before 4.5.19, 4.6.x before 4.6.12 and 4.7.x before 4.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
4.3