Vulnerabilities (CVE)

Filtered by vendor Typo3 Subscribe
Total 478 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-4629 1 Typo3 1 Typo3 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) in TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to inject arbitrary web script or HTML via the admin panel.
CVE-2010-3670 1 Typo3 1 Typo3 2023-12-10 5.8 MEDIUM 4.8 MEDIUM
TYPO3 before 4.3.4 and 4.4.x before 4.4.1 contains insecure randomness during generation of a hash with the "forgot password" function.
CVE-2010-3673 1 Typo3 1 Typo3 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
TYPO3 before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows information disclosure in the mail header of the HTML mailing API.
CVE-2011-4903 1 Typo3 1 Typo3 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) in TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to inject arbitrary web script or HTML via the RemoveXSS function.
CVE-2011-4904 1 Typo3 1 Typo3 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
TYPO3 before 4.4.9 and 4.5.x before 4.5.4 does not apply proper access control on ExtDirect calls which allows remote attackers to retrieve ExtDirect endpoint services.
CVE-2011-4627 1 Typo3 1 Typo3 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows Information Disclosure on the backend.
CVE-2019-19850 1 Typo3 1 Typo3 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2. Because escaping of user-submitted content is mishandled, the class QueryGenerator is vulnerable to SQL injection. Exploitation requires having the system extension ext:lowlevel installed, and a valid backend user who has administrator privileges.
CVE-2010-3665 1 Typo3 1 Typo3 2023-12-10 3.5 LOW 5.4 MEDIUM
TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows XSS on the Extension Manager.
CVE-2010-3672 1 Typo3 1 Typo3 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
TYPO3 before 4.3.4 and 4.4.x before 4.4.1 allows XSS in the textarea view helper in an extbase extension.
CVE-2011-4632 1 Typo3 1 Typo3 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) in TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to inject arbitrary web script or HTML via the tcemain flash message.
CVE-2019-11830 1 Typo3 1 Pharstreamwrapper 2023-12-10 7.5 HIGH 9.8 CRITICAL
PharMetaDataInterceptor in the PharStreamWrapper (aka phar-stream-wrapper) package 2.x before 2.1.1 and 3.x before 3.1.1 for TYPO3 mishandles Phar stub parsing, which allows attackers to bypass a deserialization protection mechanism.
CVE-2019-11831 5 Debian, Drupal, Fedoraproject and 2 more 5 Debian Linux, Drupal, Fedora and 2 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
The PharStreamWrapper (aka phar-stream-wrapper) package 2.x before 2.1.1 and 3.x before 3.1.1 for TYPO3 does not prevent directory traversal, which allows attackers to bypass a deserialization protection mechanism, as demonstrated by a phar:///path/bad.phar/../good.phar URL.
CVE-2019-11832 1 Typo3 1 Typo3 2023-12-10 9.3 HIGH 7.5 HIGH
TYPO3 8.x before 8.7.25 and 9.x before 9.5.6 allows remote code execution because it does not properly configure the applications used for image processing, as demonstrated by ImageMagick or GraphicsMagick.
CVE-2019-12747 1 Typo3 1 Typo3 2023-12-10 6.5 MEDIUM 8.8 HIGH
TYPO3 8.x through 8.7.26 and 9.x through 9.5.7 allows Deserialization of Untrusted Data.
CVE-2019-12748 1 Typo3 1 Typo3 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
TYPO3 8.3.0 through 8.7.26 and 9.0.0 through 9.5.7 allows XSS.
CVE-2018-6905 1 Typo3 1 Typo3 2023-12-10 3.5 LOW 4.8 MEDIUM
The page module in TYPO3 before 8.7.11, and 9.1.0, has XSS via $GLOBALS['TYPO3_CONF_VARS']['SYS']['sitename'], as demonstrated by an admin entering a crafted site name during the installation process.
CVE-2010-3659 1 Typo3 1 Typo3 2023-12-10 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in TYPO3 CMS 4.1.x before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4, and 4.4.x before 4.4.1 allow remote authenticated backend users to inject arbitrary web script or HTML via unspecified parameters to the extension manager, or unspecified parameters to unknown backend forms.
CVE-2017-14251 1 Typo3 1 Typo3 2023-12-10 6.5 MEDIUM 8.8 HIGH
Unrestricted File Upload vulnerability in the fileDenyPattern in sysext/core/Classes/Core/SystemEnvironmentBuilder.php in TYPO3 7.6.0 to 7.6.21 and 8.0.0 to 8.7.4 allows remote authenticated users to upload files with a .pht extension and consequently execute arbitrary PHP code.
CVE-2017-6370 1 Typo3 1 Typo3 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
TYPO3 7.6.15 sends an http request to an index.php?loginProvider URI in cases with an https Referer, which allows remote attackers to obtain sensitive cleartext information by sniffing the network and reading the userident and username fields.
CVE-2016-4056 1 Typo3 1 Typo3 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Backend component in TYPO3 6.2.x before 6.2.19 allows remote attackers to inject arbitrary web script or HTML via the module parameter when creating a bookmark.