Vulnerabilities > Typo3

DATE CVE VULNERABILITY TITLE RISK
2012-02-14 CVE-2012-1074 SQL Injection vulnerability in Typo3 MM Whtppr
SQL injection vulnerability in the White Papers (mm_whtppr) extension 0.0.4 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
typo3 CWE-89
7.5
2012-02-14 CVE-2012-1073 Cross-Site Scripting vulnerability in Typo3 TOI Category
Cross-site scripting (XSS) vulnerability in the Category-System (toi_category) extension 0.6.0 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
4.3
2012-02-14 CVE-2012-1072 SQL Injection vulnerability in Typo3 TOI Category
SQL injection vulnerability in the Category-System (toi_category) extension 0.6.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
typo3 CWE-89
7.5
2012-02-14 CVE-2012-1071 SQL Injection vulnerability in Mathieu Vidal MV Cooking 0.1.0/0.3.0/0.4.0
SQL injection vulnerability in the Kitchen recipe (mv_cooking) extension before 0.4.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, as exploited in the wild as of February 2012.
network
low complexity
mathieu-vidal typo3 CWE-89
7.5
2012-02-14 CVE-2012-1070 Cross-Site Scripting vulnerability in Netcreators Irfaq
Cross-site scripting (XSS) vulnerability in the Modern FAQ (irfaq) extension 1.1.2 and other versions before 1.1.4 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to the "return url parameter."
4.3
2012-02-14 CVE-2011-5080 Cross-Site Scripting vulnerability in Juergen Furrer Jftcaforms
Cross-site scripting (XSS) vulnerability in lib/class.tx_jftcaforms_tceFunc.php in the Additional TCA Forms (jftcaforms) extension before 0.2.1 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2012-02-14 CVE-2011-5079 Improper Input Validation vulnerability in Netcreators Irfaq
Open redirect vulnerability in the Modern FAQ (irfaq) extension 1.1.2 and other versions before 1.1.4 for TYPO3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL, probably in the "return url parameter."
5.8
2011-10-09 CVE-2010-4962 SQL Injection and Remote Command Execution vulnerability in Webkit PDFs For TYPO3
Unspecified vulnerability in the Webkit PDFs (webkitpdf) extension before 1.1.4 for TYPO3 allows remote attackers to execute arbitrary commands via unknown vectors.
network
low complexity
dev-team-typoheads typo3
7.5
2011-10-09 CVE-2010-4961 SQL Injection vulnerability in Dev-Team Typoheads Webkitpdf
SQL injection vulnerability in the Webkit PDFs (webkitpdf) extension before 1.1.4 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
dev-team-typoheads typo3 CWE-89
7.5
2011-10-09 CVE-2010-4960 Cross-Site Scripting vulnerability in Martin Hesse MH Branchenbuch
Cross-site scripting (XSS) vulnerability in the Branchenbuch (aka Yellow Pages or mh_branchenbuch) extension before 0.9.1 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3