Vulnerabilities (CVE)

Filtered by vendor Typo3 Subscribe
Total 478 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-8091 1 Typo3 1 Typo3 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
svg.swf in TYPO3 6.2.0 to 6.2.38 ELTS and 7.0.0 to 7.1.0 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on a targeted system. This may be at a contrib/websvg/svg.swf pathname.
CVE-2011-4900 2 Debian, Typo3 2 Debian Linux, Typo3 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
TYPO3 before 4.5.4 allows Information Disclosure in the backend.
CVE-2010-3669 1 Typo3 1 Typo3 2023-12-10 4.9 MEDIUM 5.4 MEDIUM
TYPO3 before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows XSS and Open Redirection in the frontend login box.
CVE-2010-3671 1 Typo3 1 Typo3 2023-12-10 9.4 HIGH 6.5 MEDIUM
TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 is open to a session fixation attack which allows remote attackers to hijack a victim's session.
CVE-2011-4631 1 Typo3 1 Typo3 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) in TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to inject arbitrary web script or HTML via the system extension recycler.
CVE-2011-4626 1 Typo3 1 Typo3 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) in TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to inject arbitrary web script or HTML via the "JSwindow" property of the typolink function.
CVE-2011-4628 1 Typo3 1 Typo3 2023-12-10 7.5 HIGH 9.8 CRITICAL
TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to bypass authentication mechanisms in the backend through a crafted request.
CVE-2019-19848 1 Typo3 1 Typo3 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2. It has been discovered that the extraction of manually uploaded ZIP archives in Extension Manager is vulnerable to directory traversal. Admin privileges are required in order to exploit this vulnerability. (In v9 LTS and later, System Maintainer privileges are also required.)
CVE-2010-3663 1 Typo3 1 Typo3 2023-12-10 6.5 MEDIUM 8.8 HIGH
TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 contains an insecure default value of the variable fileDenyPattern which could allow remote attackers to execute arbitrary code on the backend.
CVE-2010-3666 1 Typo3 1 Typo3 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 contains insecure randomness in the uniqid function.
CVE-2010-3664 1 Typo3 1 Typo3 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows Information Disclosure on the backend.
CVE-2010-3661 1 Typo3 1 Typo3 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows Open Redirection on the backend.
CVE-2010-3674 2 Debian, Typo3 2 Debian Linux, Typo3 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
TYPO3 before 4.4.1 allows XSS in the frontend search box.
CVE-2011-4630 1 Typo3 1 Typo3 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) in TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to inject arbitrary web script or HTML via the browse_links wizard.
CVE-2019-19849 1 Typo3 1 Typo3 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2. It has been discovered that the classes QueryGenerator and QueryView are vulnerable to insecure deserialization. One exploitable scenario requires having the system extension ext:lowlevel (Backend Module: DB Check) installed, with a valid backend user who has administrator privileges. The other exploitable scenario requires having the system extension ext:sys_action installed, with a valid backend user who has limited privileges.
CVE-2010-3667 1 Typo3 1 Typo3 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows Spam Abuse in the native form content element.
CVE-2010-3662 1 Typo3 1 Typo3 2023-12-10 6.5 MEDIUM 8.8 HIGH
TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows SQL Injection on the backend.
CVE-2011-4902 1 Typo3 1 Typo3 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to delete arbitrary files on the webserver.
CVE-2010-3660 1 Typo3 1 Typo3 2023-12-10 3.5 LOW 5.4 MEDIUM
TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows XSS on the backend.
CVE-2011-3583 1 Typo3 1 Typo3 2023-12-10 7.5 HIGH 9.8 CRITICAL
It was found that Typo3 Core versions 4.5.0 - 4.5.5 uses prepared statements that, if the parameter values are not properly replaced, could lead to a SQL Injection vulnerability. This issue can only be exploited if two or more parameters are bound to the query and at least two come from user input.