Vulnerabilities > Typo3 > Typo3 > 4.5.20

DATE CVE VULNERABILITY TITLE RISK
2013-12-23 CVE-2013-7073 Permissions, Privileges, and Access Controls vulnerability in Typo3
The Content Editing Wizards component in TYPO3 4.5.0 through 4.5.31, 4.7.0 through 4.7.16, 6.0.0 through 6.0.11, and 6.1.0 through 6.1.6 does not check permissions, which allows remote authenticated editors to read arbitrary TYPO3 table columns via unspecified parameters.
network
low complexity
typo3 CWE-264
4.0
2013-12-21 CVE-2013-7076 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in Extension Manager in TYPO3 4.5.x before 4.5.32 and 4.7.x before 4.7.17 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
4.3
2013-12-21 CVE-2013-7074 Cross-Site Scripting vulnerability in Typo3
Multiple cross-site scripting (XSS) vulnerabilities in Content Editing Wizards in TYPO3 4.5.x before 4.5.32, 4.7.x before 4.7.17, 6.0.x before 6.0.12, 6.1.x before 6.1.7, and the development versions of 6.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters.
network
typo3 CWE-79
3.5
2013-07-01 CVE-2012-6148 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in the function menu API in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
3.5
2013-07-01 CVE-2012-6147 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in the tree render API (TCA-Tree) in the Backend API in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
3.5
2013-07-01 CVE-2012-6145 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in the Backend History module in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
3.5
2013-07-01 CVE-2012-6144 SQL Injection vulnerability in Typo3
SQL injection vulnerability in the Backend History module in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
typo3 CWE-89
6.5