Vulnerabilities > Typo3

DATE CVE VULNERABILITY TITLE RISK
2010-07-28 CVE-2009-4965 SQL Injection vulnerability in Thomas Waggershauser AIR Lexicon 0.0.1
SQL injection vulnerability in the AIRware Lexicon (air_lexicon) extension 0.0.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
thomas-waggershauser typo3 CWE-89
7.5
2010-07-28 CVE-2009-4963 Cross-Site Scripting vulnerability in Typo3 Commerce Extension
Cross-site scripting (XSS) vulnerability in the Commerce extension before 0.9.9 for TYPO3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
3.5
2010-07-28 CVE-2009-4959 SQL Injection vulnerability in Stefan Koch T3M
SQL injection vulnerability in the T3M E-Mail Marketing Tool (t3m) extension 0.2.4 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
stefan-koch typo3 CWE-89
7.5
2010-07-22 CVE-2009-4956 Cross-Site Scripting vulnerability in Wapplersystems WS Stats 0.0.13/0.0.15/0.1.0
Cross-site scripting (XSS) vulnerability in the Visitor Tracking (ws_stats) extension before 0.1.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2010-07-22 CVE-2009-4955 SQL Injection vulnerability in Thomas Hempel TH Ultracards
SQL injection vulnerability in the ultraCards (th_ultracards) extension before 0.5.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
thomas-hempel typo3 CWE-89
7.5
2010-07-22 CVE-2009-4954 SQL Injection vulnerability in Websedit SK Calendar
SQL injection vulnerability in the Versatile Calendar Extension [VCE] (sk_calendar) extension before 0.3.4 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
websedit typo3 CWE-89
7.5
2010-07-22 CVE-2009-4953 Cross-Site Scripting vulnerability in Stefan Geith SG Userdata
Cross-site scripting (XSS) vulnerability in the Userdata Create/Edit (sg_userdata) extension before 0.91.0 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2010-07-22 CVE-2009-4952 Path Traversal vulnerability in Serge Gebhardt DIR Listing
Directory traversal vulnerability in the Directory Listing (dir_listing) extension 1.1.0 and earlier for TYPO3 allows remote attackers to have an unspecified impact via unknown vectors.
network
low complexity
serge-gebhardt typo3 CWE-22
critical
10.0
2010-07-22 CVE-2009-4951 Information Exposure vulnerability in Hans Olthoff Alternet CSA OUT
Unspecified vulnerability in the ClickStream Analyzer [output] (alternet_csa_out) extension 0.3.0 and earlier for TYPO3 allows remote attackers to obtain sensitive information via unknown vectors.
network
low complexity
hans-olthoff typo3 CWE-200
5.0
2010-07-22 CVE-2009-4950 SQL Injection vulnerability in TIM Lochmueller & Thomas Buss A21Glossary Advanced Output
SQL injection vulnerability in the A21glossary Advanced Output (a21glossary_advanced_output) extension before 0.1.12 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
tim-lochmueller-thomas-buss typo3 CWE-89
7.5