Vulnerabilities > Typo3 > Typo3 > 4.2.8

DATE CVE VULNERABILITY TITLE RISK
2012-05-21 CVE-2010-5098 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in the FORM content object in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
3.5
2010-10-25 CVE-2010-4068 Improper Input Validation vulnerability in Typo3
Unspecified vulnerability in the Extension Manager in TYPO3 4.2.x before 4.2.15, 4.3.x before 4.3.7, and 4.4.x before 4.4.4 allows remote authenticated administrators to read and possibly modify arbitrary files via a crafted parameter, a different vulnerability than CVE-2010-3714.
network
typo3 CWE-20
4.9
2010-10-25 CVE-2010-3717 Permissions, Privileges, and Access Controls vulnerability in Typo3
The t3lib_div::validEmail function in TYPO3 4.2.x before 4.2.15, 4.3.x before 4.3.7, and 4.4.x before 4.4.4 does not properly restrict input to filter_var FILTER_VALIDATE_EMAIL operations in PHP, which allows remote attackers to cause a denial of service (memory consumption and application crash) via a long e-mail address string, a related issue to CVE-2010-3710.
network
low complexity
typo3 CWE-264
5.0
2010-10-25 CVE-2010-3716 Improper Input Validation vulnerability in Typo3
The be_user_creation task in TYPO3 4.2.x before 4.2.15 and 4.3.x before 4.3.7 allows remote authenticated users to gain privileges via a crafted POST request that creates a user account with arbitrary group memberships.
network
typo3 CWE-20
6.0
2010-10-25 CVE-2010-3715 Cross-Site Scripting vulnerability in Typo3
Multiple cross-site scripting (XSS) vulnerabilities in TYPO3 4.2.x before 4.2.15, 4.3.x before 4.3.7, and 4.4.x before 4.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the RemoveXSS function, and allow remote authenticated users to inject arbitrary web script or HTML via vectors related to (2) the backend.
network
typo3 CWE-79
4.3
2010-10-25 CVE-2010-3714 Permissions, Privileges, and Access Controls vulnerability in Typo3
The jumpUrl (aka access tracking) implementation in tslib/class.tslib_fe.php in TYPO3 4.2.x before 4.2.15, 4.3.x before 4.3.7, and 4.4.x before 4.4.4 does not properly compare certain hash values during access-control decisions, which allows remote attackers to read arbitrary files via unspecified vectors.
network
typo3 CWE-264
7.1
2009-11-02 CVE-2009-3636 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in the Install Tool subcomponent in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
network
typo3 CWE-79
4.3
2009-11-02 CVE-2009-3635 Improper Authentication vulnerability in Typo3
The Install Tool subcomponent in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allows remote attackers to gain access by using only the password's md5 hash as a credential.
network
typo3 CWE-287
6.8
2009-11-02 CVE-2009-3633 Cross-Site Request Forgery (CSRF) vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in the t3lib_div::quoteJSvalue API function in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the sanitizing algorithm.
network
typo3 CWE-352
4.3
2009-11-02 CVE-2009-3632 SQL Injection vulnerability in Typo3
SQL injection vulnerability in the traditional frontend editing feature in the Frontend Editing subcomponent in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allows remote authenticated users to execute arbitrary SQL commands via unspecified parameters.
network
low complexity
typo3 CWE-89
6.5