Vulnerabilities (CVE)

Filtered by vendor Contao Subscribe
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5478 1 Contao 1 Contao 2023-12-10 N/A 6.1 MEDIUM
Contao 3.x before 3.5.32 allows XSS via the unsubscribe module in the frontend newsletter extension.
CVE-2023-36806 1 Contao 1 Contao 2023-12-10 N/A 5.4 MEDIUM
Contao is an open source content management system. Starting in version 4.0.0 and prior to versions 4.9.42, 4.13.28, and 5.1.10, it is possible for untrusted backend users to inject malicious code into headline fields in the back end, which will be executed both in the element preview (back end) and on the website (front end). Installations are only affected if there are untrusted back end users who have the rights to modify headline fields, or other fields using the input unit widget. Contao 4.9.42, 4.13.28, and 5.1.10 have a patch for this issue. As a workaround, disable the login for all untrusted back end users.
CVE-2023-29200 1 Contao 1 Contao 2023-12-10 N/A 6.5 MEDIUM
Contao is an open source content management system. Prior to versions 4.9.40, 4.13.21, and 5.1.4, logged in users can list arbitrary system files in the file manager by manipulating the Ajax request. However, it is not possible to read the contents of these files. Users should update to Contao 4.9.40, 4.13.21 or 5.1.4 to receive a patch. There are no known workarounds.
CVE-2022-26265 1 Contao 1 Contao 2023-12-10 7.5 HIGH 9.8 CRITICAL
Contao Managed Edition v1.5.0 was discovered to contain a remote command execution (RCE) vulnerability via the component php_cli parameter.
CVE-2022-24899 1 Contao 1 Contao 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Contao is a powerful open source CMS that allows you to create professional websites and scalable web applications. In versions of Contao prior to 4.13.3 it is possible to inject code into the canonical tag. As a workaround users may disable canonical tags in the root page settings.
CVE-2021-37626 1 Contao 1 Contao 2023-12-10 6.5 MEDIUM 7.2 HIGH
Contao is an open source CMS that allows you to create websites and scalable web applications. In affected versions it is possible to load PHP files by entering insert tags in the Contao back end. Installations are only affected if they have untrusted back end users who have the rights to modify fields that are shown in the front end. Update to Contao 4.4.56, 4.9.18 or 4.11.7 to resolve. If you cannot update then disable the login for untrusted back end users.
CVE-2021-35210 1 Contao 1 Contao 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Contao 4.5.x through 4.9.x before 4.9.16, and 4.10.x through 4.11.x before 4.11.5, allows XSS. It is possible to inject code into the tl_log table that will be executed in the browser when the system log is called in the back end.
CVE-2021-35955 1 Contao 1 Contao 2023-12-10 3.5 LOW 4.8 MEDIUM
Contao >=4.0.0 allows backend XSS via HTML attributes to an HTML field. Fixed in 4.4.56, 4.9.18, 4.11.7.
CVE-2021-37627 1 Contao 1 Contao 2023-12-10 6.5 MEDIUM 7.2 HIGH
Contao is an open source CMS that allows creation of websites and scalable web applications. In affected versions it is possible to gain privileged rights in the Contao back end. Installations are only affected if they have untrusted back end users who have access to the form generator. All users are advised to update to Contao 4.4.56, 4.9.18 or 4.11.7. As a workaround users may disable the form generator or disable the login for untrusted back end users.
CVE-2020-25768 1 Contao 1 Contao 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Contao before 4.4.52, 4.9.x before 4.9.6, and 4.10.x before 4.10.1 have Improper Input Validation. It is possible to inject insert tags in front end forms which will be replaced when the page is rendered.
CVE-2018-10125 1 Contao 1 Contao 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Contao before 4.5.7 has XSS in the system log.
CVE-2019-19712 1 Contao 1 Contao 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Contao 4.0 through 4.8.5 has Insecure Permissions. Back end users can manipulate the details view URL to show pages and articles that have not been enabled for them.
CVE-2014-1860 1 Contao 1 Contao Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Contao CMS through 3.2.4 has PHP Object Injection Vulnerabilities
CVE-2019-19745 1 Contao 1 Contao 2023-12-10 6.5 MEDIUM 8.8 HIGH
Contao 4.0 through 4.8.5 allows PHP local file inclusion. A back end user with access to the form generator can upload arbitrary files and execute them on the server.
CVE-2012-4383 1 Contao 1 Contao 2023-12-10 6.5 MEDIUM 8.8 HIGH
contao prior to 2.11.4 has a sql injection vulnerability
CVE-2019-19714 1 Contao 1 Contao 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Contao 4.8.4 and 4.8.5 has Improper Encoding or Escaping of Output. It is possible to inject insert tags into the login module which will be replaced when the page is rendered.
CVE-2019-11512 1 Contao 1 Contao 2023-12-10 7.5 HIGH 9.8 CRITICAL
Contao 4.x allows SQL Injection. Fixed in Contao 4.4.39 and Contao 4.7.5.
CVE-2019-10643 1 Contao 1 Contao Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Contao 4.7 allows Use of a Key Past its Expiration Date.
CVE-2019-10641 1 Contao 1 Contao Cms 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Contao before 3.5.39 and 4.x before 4.7.3 has a Weak Password Recovery Mechanism for a Forgotten Password.
CVE-2019-10642 1 Contao 1 Contao Cms 2023-12-10 6.8 MEDIUM 8.8 HIGH
Contao 4.7 allows CSRF.