Vulnerabilities > Typo3

DATE CVE VULNERABILITY TITLE RISK
2008-10-22 CVE-2008-4658 SQL Injection vulnerability in Typo3 Jobcontrol
SQL injection vulnerability in the JobControl (dmmjobcontrol) 1.15.4 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
typo3 CWE-89
7.5
2008-10-22 CVE-2008-4657 SQL Injection vulnerability in Typo3 Econda Plugin 0.0.1
SQL injection vulnerability in the Econda Plugin (econda) 0.0.2 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
typo3 CWE-89
7.5
2008-10-22 CVE-2008-4656 SQL Injection vulnerability in Typo3 Frontend Users View 0.1.2/0.1.3
SQL injection vulnerability in the Frontend Users View (feusersview) 0.1.6 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
typo3 CWE-89
7.5
2008-10-22 CVE-2008-4655 SQL Injection vulnerability in Typo3 Simplesurvey
SQL injection vulnerability in the Simple survey (simplesurvey) 1.7.0 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
typo3 CWE-89
7.5
2008-09-23 CVE-2008-4188 Code Injection vulnerability in Typo3 Secure Directory 0.1.3/1.0.0
Unspecified vulnerability in the TYPO3 Secure Directory (kw_secdir) extension before 1.0.2 allows remote attackers to execute arbitrary code via unknown vectors related to "injection of control characters."
network
low complexity
typo3 CWE-94
critical
10.0
2008-07-07 CVE-2008-3056 SQL Injection vulnerability in Typo3 Codeon Petition Extension
SQL injection vulnerability in the Codeon Petition (cd_petition) extension 0.0.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
typo3 CWE-89
7.5
2008-07-07 CVE-2008-3055 SQL Injection vulnerability in Typo3 Support View Extension
SQL injection vulnerability in the Support view (ext_tbl) extension 0.0.102 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
typo3 CWE-89
7.5
2008-07-07 CVE-2008-3054 SQL Injection vulnerability in Typo3 Branchenbuch Extension
SQL injection vulnerability in the Branchenbuch (aka Yellow Pages o (mh_branchenbuch) extension 0.8.1 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
typo3 CWE-89
7.5
2008-07-07 CVE-2008-3053 SQL Injection vulnerability in Typo3 SQL Frontend Extension
SQL injection vulnerability in the SQL Frontend (mh_omsqlio) extension 1.0.11 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
typo3 CWE-89
7.5
2008-07-07 CVE-2008-3052 Resource Management Errors vulnerability in Typo3 SQL Frontend Extension
Unspecified vulnerability in the SQL Frontend (mh_omsqlio) extension 1.0.11 and earlier for TYPO3 allows remote attackers to cause a denial of service via unknown vectors.
network
low complexity
typo3 CWE-399
7.5