Vulnerabilities > Typo3

DATE CVE VULNERABILITY TITLE RISK
2012-05-21 CVE-2010-5103 SQL Injection vulnerability in Typo3
SQL injection vulnerability in the list module in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5 allows remote authenticated users with certain permissions to execute arbitrary SQL commands via unspecified vectors.
network
typo3 CWE-89
6.0
2012-05-21 CVE-2010-5102 Path Traversal vulnerability in Typo3
Directory traversal vulnerability in mod/tools/em/class.em_unzip.php in the unzip library in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5 allows remote attackers to write arbitrary files via unspecified vectors.
network
low complexity
typo3 CWE-22
5.0
2012-05-21 CVE-2010-5101 Path Traversal vulnerability in Typo3
Directory traversal vulnerability in the TypoScript setup in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5 allows remote authenticated administrators to read arbitrary files via unspecified vectors related to the "file inclusion functionality."
network
low complexity
typo3 CWE-22
4.0
2012-05-21 CVE-2010-5100 Cross-Site Scripting vulnerability in Typo3
Multiple cross-site scripting (XSS) vulnerabilities in the Install Tool in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
3.5
2012-05-21 CVE-2010-5098 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in the FORM content object in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
3.5
2012-05-21 CVE-2010-5097 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in the click enlarge functionality in TYPO3 4.3.x before 4.3.9 and 4.4.x before 4.4.5 when the caching framework is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
high complexity
typo3 CWE-79
2.6
2012-02-18 CVE-2011-4614 Code Injection vulnerability in Typo3
PHP remote file inclusion vulnerability in Classes/Controller/AbstractController.php in the workspaces system extension in TYPO3 4.5.x before 4.5.9, 4.6.x before 4.6.2, and development versions of 4.7 allows remote attackers to execute arbitrary PHP code via a URL in the BACK_PATH parameter.
network
typo3 CWE-94
6.8
2012-02-14 CVE-2012-1087 Cross-Site Scripting vulnerability in Bluechip BC Post2Facebook 0.2.0/0.2.1
Cross-site scripting (XSS) vulnerability in the Post data records to facebook (bc_post2facebook) extension before 0.2.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2012-02-14 CVE-2012-1086 Cross-Site Scripting vulnerability in Typo3 Aeurltool 0.1.0
Cross-site scripting (XSS) vulnerability in the UrlTool (aeurltool) extension 0.1.0 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
4.3
2012-02-14 CVE-2012-1085 Cross-Site Scripting and Information Disclosure vulnerability in Typo3 Beuserswitch 0.0.1
Unspecified vulnerability in the BE User Switch (beuserswitch) extension 0.0.1 for TYPO3 allows remote attackers to obtain sensitive information via unknown vectors.
network
low complexity
typo3
5.0