Vulnerabilities > Typo3 > Typo3 > 4.6.5

DATE CVE VULNERABILITY TITLE RISK
2014-05-20 CVE-2012-6146 Permissions, Privileges, and Access Controls vulnerability in Typo3
The Backend History Module in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 does not properly restrict access, which allows remote authenticated editors to read the history of arbitrary records via a crafted URL.
network
low complexity
typo3 CWE-264
4.0
2013-07-01 CVE-2012-6148 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in the function menu API in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
3.5
2013-07-01 CVE-2012-6147 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in the tree render API (TCA-Tree) in the Backend API in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
3.5
2013-07-01 CVE-2012-6145 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in the Backend History module in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
3.5
2013-07-01 CVE-2012-6144 SQL Injection vulnerability in Typo3
SQL injection vulnerability in the Backend History module in TYPO3 4.5.x before 4.5.21, 4.6.x before 4.6.14, and 4.7.x before 4.7.6 allows remote authenticated backend users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
typo3 CWE-89
6.5
2013-03-20 CVE-2013-1843 Resource Management Errors vulnerability in Typo3
Open redirect vulnerability in the Access tracking mechanism in TYPO3 4.5.x before 4.5.24, 4.6.x before 4.6.17, 4.7.x before 4.7.9, and 6.0.x before 6.0.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
low complexity
typo3 CWE-399
6.4
2013-03-20 CVE-2013-1842 SQL Injection vulnerability in Typo3
SQL injection vulnerability in the Extbase Framework in TYPO3 4.5.x before 4.5.24, 4.6.x before 4.6.17, 4.7.x before 4.7.9, and 6.0.x before 6.0.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to "the Query Object Model and relation values."
network
low complexity
typo3 CWE-89
7.5
2012-09-05 CVE-2012-3531 Cross-Site Scripting vulnerability in Typo3
Cross-site scripting (XSS) vulnerability in the Install Tool in TYPO3 4.5.x before 4.5.19, 4.6.x before 4.6.12 and 4.7.x before 4.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
typo3 CWE-79
4.3
2012-09-05 CVE-2012-3530 Unspecified vulnerability in Typo3
Incomplete blacklist vulnerability in the t3lib_div::quoteJSvalue API function in TYPO3 4.5.x before 4.5.19, 4.6.x before 4.6.12 and 4.7.x before 4.7.4 allows remote attackers to conduct cross-site scripting (XSS) attacks via certain HTML5 JavaScript events.
network
typo3
4.3
2012-09-05 CVE-2012-3529 Information Exposure vulnerability in Typo3
The configuration module in the backend in TYPO3 4.5.x before 4.5.19, 4.6.x before 4.6.12 and 4.7.x before 4.7.4 allows remote authenticated backend users to obtain the encryption key via unspecified vectors.
network
typo3 CWE-200
3.5