Lucene search

K

TYPO3 Security Vulnerabilities

cve
cve

CVE-2005-4875

TYPO3 3.8.0 and earlier allows remote attackers to obtain sensitive information via a direct request to misc/phpcheck/, which invokes the phpinfo function and prints values of unspecified environment variables.

6.2AI Score

0.008EPSS

2008-05-19 10:00 AM
17
cve
cve

CVE-2006-0327

TYPO3 3.7.1 allows remote attackers to obtain sensitive information via a direct request to (1) thumbs.php, (2) showpic.php, or (3) tables.php, which causes them to incorrectly define a variable and reveal the path in an error message when a require function call fails.

6.1AI Score

0.01EPSS

2006-01-21 12:03 AM
27
cve
cve

CVE-2006-5069

Cross-site scripting (XSS) vulnerability in class.tx_indexedsearch.php in the Indexed Search 2.9.0 extension for Typo3 before 4.0.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the search parameter.

5.8AI Score

0.004EPSS

2006-09-28 12:07 AM
20
cve
cve

CVE-2006-6690

rtehtmlarea/pi1/class.tx_rtehtmlarea_pi1.php in Typo3 4.0.0 through 4.0.3, 3.7 and 3.8 with the rtehtmlarea extension, and 4.1 beta allows remote authenticated users to execute arbitrary commands via shell metacharacters in the userUid parameter to rtehtmlarea/htmlarea/plugins/SpellChecker/spell-ch...

7.4AI Score

0.037EPSS

2006-12-21 09:28 PM
20
cve
cve

CVE-2007-1081

The start function in class.t3lib_formmail.php in TYPO3 before 4.0.5, 4.1beta, and 4.1RC1 allows attackers to inject arbitrary email headers via unknown vectors. NOTE: some details were obtained from third party information.

6.4AI Score

0.005EPSS

2007-02-22 11:28 PM
27
cve
cve

CVE-2007-6381

SQL injection vulnerability in the indexed_search system extension in TYPO3 3.x, 4.0 through 4.0.7, and 4.1 through 4.1.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

7.7AI Score

0.002EPSS

2007-12-15 02:46 AM
34
cve
cve

CVE-2008-2717

TYPO3 4.0.x before 4.0.9, 4.1.x before 4.1.7, and 4.2.x before 4.2.1, uses an insufficiently restrictive default fileDenyPattern for Apache, which allows remote attackers to bypass security restrictions and upload configuration files such as .htaccess, or conduct file upload attacks using multiple ...

6.7AI Score

0.003EPSS

2008-06-16 10:41 PM
32
cve
cve

CVE-2008-2718

Cross-site scripting (XSS) vulnerability in fe_adminlib.inc in TYPO3 4.0.x before 4.0.9, 4.1.x before 4.1.7, and 4.2.x before 4.2.1, as used in extensions such as (1) direct_mail_subscription, (2) feuser_admin, and (3) kb_md5fepw, allows remote attackers to inject arbitrary web script or HTML via u...

5.5AI Score

0.003EPSS

2008-06-16 10:41 PM
26
cve
cve

CVE-2008-5644

Cross-site scripting (XSS) vulnerability in the file backend module in TYPO3 4.2.2 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.

5.6AI Score

0.003EPSS

2008-12-17 06:30 PM
20
cve
cve

CVE-2008-5656

Cross-site scripting (XSS) vulnerability in the frontend plugin for the felogin system extension in TYPO3 4.2.0, 4.2.1 and 4.2.2 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.

5.7AI Score

0.002EPSS

2008-12-17 08:30 PM
29
cve
cve

CVE-2008-6699

Cross-site scripting (XSS) vulnerability in Resource Library (tjs_reslib) 0.1.0 and earlier extension for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.

5.9AI Score

0.002EPSS

2009-04-10 10:00 PM
18
cve
cve

CVE-2009-0255

The System extension Install tool in TYPO3 4.0.0 through 4.0.9, 4.1.0 through 4.1.7, and 4.2.0 through 4.2.3 creates the encryption key with an insufficiently random seed, which makes it easier for attackers to crack the key.

7.5CVSS

7.2AI Score

0.024EPSS

2009-01-22 11:30 PM
30
cve
cve

CVE-2009-0256

Session fixation vulnerability in the authentication library in TYPO3 4.0.0 through 4.0.9, 4.1.0 through 4.1.7, and 4.2.0 through 4.2.3 allows remote attackers to hijack web sessions via unspecified vectors related to (1) frontend and (2) backend authentication.

7.3AI Score

0.015EPSS

2009-01-22 11:30 PM
38
cve
cve

CVE-2009-0257

Multiple cross-site scripting (XSS) vulnerabilities in TYPO3 4.0.0 through 4.0.9, 4.1.0 through 4.1.7, and 4.2.0 through 4.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name and (2) content of indexed files to the (a) Indexed Search Engine (indexed_search) system ext...

6.7AI Score

0.003EPSS

2009-01-22 11:30 PM
29
cve
cve

CVE-2009-0258

The Indexed Search Engine (indexed_search) system extension in TYPO3 4.0.0 through 4.0.9, 4.1.0 through 4.1.7, and 4.2.0 through 4.2.3 allows remote attackers to execute arbitrary commands via a crafted filename containing shell metacharacters, which is not properly handled by the command-line inde...

7.6AI Score

0.011EPSS

2009-01-22 11:30 PM
29
cve
cve

CVE-2009-0815

The jumpUrl mechanism in class.tslib_fe.php in TYPO3 3.3.x through 3.8.x, 4.0 before 4.0.12, 4.1 before 4.1.10, 4.2 before 4.2.6, and 4.3alpha1 leaks a hash secret (juHash) in an error message, which allows remote attackers to read arbitrary files by including the hash in a request.

6.6AI Score

0.184EPSS

2009-03-05 02:30 AM
30
cve
cve

CVE-2009-0816

Multiple cross-site scripting (XSS) vulnerabilities in the backend user interface in TYPO3 3.3.x through 3.8.x, 4.0 before 4.0.12, 4.1 before 4.1.10, 4.2 before 4.2.6, and 4.3alpha1 allow remote attackers to inject arbitrary web script or HTML via unspecified fields.

5.7AI Score

0.002EPSS

2009-03-05 02:30 AM
30
cve
cve

CVE-2009-3628

The Backend subcomponent in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allows remote authenticated users to determine an encryption key via crafted input to a tt_content form element.

5.9AI Score

0.002EPSS

2009-11-02 03:30 PM
32
cve
cve

CVE-2009-3629

Multiple cross-site scripting (XSS) vulnerabilities in the Backend subcomponent in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.2AI Score

0.001EPSS

2009-11-02 03:30 PM
28
cve
cve

CVE-2009-3630

The Backend subcomponent in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allows remote authenticated users to place arbitrary web sites in TYPO3 backend framesets via crafted parameters, related to a "frame hijacking" issue.

6AI Score

0.002EPSS

2009-11-02 03:30 PM
30
cve
cve

CVE-2009-3631

The Backend subcomponent in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2, when the DAM extension or ftp upload is enabled, allows remote authenticated users to execute arbitrary commands via shell metacharacters in a filename.

7AI Score

0.004EPSS

2009-11-02 03:30 PM
37
cve
cve

CVE-2009-3632

SQL injection vulnerability in the traditional frontend editing feature in the Frontend Editing subcomponent in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allows remote authenticated users to execute arbitrary SQL commands via unspecified parameter...

7.7AI Score

0.002EPSS

2009-11-02 03:30 PM
28
cve
cve

CVE-2009-3633

Cross-site scripting (XSS) vulnerability in the t3lib_div::quoteJSvalue API function in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the sanitizing algo...

5.4AI Score

0.001EPSS

2009-11-02 03:30 PM
29
cve
cve

CVE-2009-3634

Cross-site scripting (XSS) vulnerability in the Frontend Login Box (aka felogin) subcomponent in TYPO3 4.2.0 through 4.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

5.4AI Score

0.003EPSS

2009-11-02 03:30 PM
28
cve
cve

CVE-2009-3635

The Install Tool subcomponent in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allows remote attackers to gain access by using only the password's md5 hash as a credential.

6.5AI Score

0.017EPSS

2009-11-02 03:30 PM
32
cve
cve

CVE-2009-3636

Cross-site scripting (XSS) vulnerability in the Install Tool subcomponent in TYPO3 4.0.13 and earlier, 4.1.x before 4.1.13, 4.2.x before 4.2.10, and 4.3.x before 4.3beta2 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

5.4AI Score

0.003EPSS

2009-11-02 03:30 PM
32
cve
cve

CVE-2009-4855

SQL injection vulnerability in index.php in TYPO3 4.0 allows remote attackers to execute arbitrary SQL commands via the showUid parameter. NOTE: the TYPO3 Security Team disputes this report, stating that "there is no such vulnerability... The showUid parameter is generally used in third-party TYPO3...

8.6AI Score

0.001EPSS

2010-05-11 12:02 PM
29
cve
cve

CVE-2010-0286

Unspecified vulnerability in the OpenID Identity Authentication extension in TYPO3 4.3.0 allows remote attackers to bypass authentication and gain access to a backend user account via unknown attack vectors in which both the attacker and victim have an OpenID provider that discards identities durin...

7.1AI Score

0.011EPSS

2010-02-22 01:26 PM
21
cve
cve

CVE-2010-1153

PHP remote file inclusion vulnerability in the autoloader in TYPO3 4.3.x before 4.3.3 allows remote attackers to execute arbitrary PHP code via a URL in an input field associated with the className variable.

7.8AI Score

0.01EPSS

2022-10-03 04:20 PM
28
cve
cve

CVE-2010-3659

Multiple cross-site scripting (XSS) vulnerabilities in TYPO3 CMS 4.1.x before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4, and 4.4.x before 4.4.1 allow remote authenticated backend users to inject arbitrary web script or HTML via unspecified parameters to the extension manager, or unspecified p...

5.4CVSS

5.7AI Score

0.001EPSS

2017-10-20 06:29 PM
29
cve
cve

CVE-2010-3660

TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows XSS on the backend.

5.4CVSS

5.8AI Score

0.001EPSS

2019-11-01 06:15 PM
118
cve
cve

CVE-2010-3661

TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows Open Redirection on the backend.

6.1CVSS

6.4AI Score

0.001EPSS

2019-11-01 06:15 PM
123
cve
cve

CVE-2010-3662

TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows SQL Injection on the backend.

8.8CVSS

9.1AI Score

0.002EPSS

2019-11-04 10:15 PM
54
cve
cve

CVE-2010-3663

TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 contains an insecure default value of the variable fileDenyPattern which could allow remote attackers to execute arbitrary code on the backend.

8.8CVSS

8.9AI Score

0.008EPSS

2019-11-04 10:15 PM
52
cve
cve

CVE-2010-3664

TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows Information Disclosure on the backend.

6.5CVSS

6.7AI Score

0.001EPSS

2019-11-04 10:15 PM
54
cve
cve

CVE-2010-3665

TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows XSS on the Extension Manager.

5.4CVSS

6.6AI Score

0.001EPSS

2019-11-04 10:15 PM
53
cve
cve

CVE-2010-3666

TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 contains insecure randomness in the uniqid function.

5.3CVSS

5.9AI Score

0.001EPSS

2019-11-04 10:15 PM
53
cve
cve

CVE-2010-3667

TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows Spam Abuse in the native form content element.

5.3CVSS

5.9AI Score

0.001EPSS

2019-11-04 10:15 PM
57
cve
cve

CVE-2010-3668

TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows Header Injection in the secure download feature jumpurl.

7.5CVSS

8.2AI Score

0.001EPSS

2019-11-04 11:15 PM
49
cve
cve

CVE-2010-3669

TYPO3 before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows XSS and Open Redirection in the frontend login box.

5.4CVSS

5.9AI Score

0.001EPSS

2019-11-04 11:15 PM
55
cve
cve

CVE-2010-3670

TYPO3 before 4.3.4 and 4.4.x before 4.4.1 contains insecure randomness during generation of a hash with the "forgot password" function.

4.8CVSS

5.5AI Score

0.001EPSS

2019-11-05 08:15 PM
27
cve
cve

CVE-2010-3671

TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 is open to a session fixation attack which allows remote attackers to hijack a victim's session.

6.5CVSS

6.8AI Score

0.002EPSS

2019-11-05 08:15 PM
24
cve
cve

CVE-2010-3672

TYPO3 before 4.3.4 and 4.4.x before 4.4.1 allows XSS in the textarea view helper in an extbase extension.

6.1CVSS

6.1AI Score

0.001EPSS

2019-11-05 08:15 PM
26
cve
cve

CVE-2010-3673

TYPO3 before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows information disclosure in the mail header of the HTML mailing API.

5.3CVSS

5.3AI Score

0.001EPSS

2019-11-05 08:15 PM
26
cve
cve

CVE-2010-3674

TYPO3 before 4.4.1 allows XSS in the frontend search box.

6.1CVSS

7AI Score

0.005EPSS

2019-11-05 08:15 PM
30
cve
cve

CVE-2010-3714

The jumpUrl (aka access tracking) implementation in tslib/class.tslib_fe.php in TYPO3 4.2.x before 4.2.15, 4.3.x before 4.3.7, and 4.4.x before 4.4.4 does not properly compare certain hash values during access-control decisions, which allows remote attackers to read arbitrary files via unspecified ...

6.5AI Score

0.085EPSS

2010-10-25 08:01 PM
35
cve
cve

CVE-2010-3715

Multiple cross-site scripting (XSS) vulnerabilities in TYPO3 4.2.x before 4.2.15, 4.3.x before 4.3.7, and 4.4.x before 4.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the RemoveXSS function, and allow remote authenticated users to inject arbitrary web ...

5.2AI Score

0.001EPSS

2022-10-03 04:20 PM
38
cve
cve

CVE-2010-3716

The be_user_creation task in TYPO3 4.2.x before 4.2.15 and 4.3.x before 4.3.7 allows remote authenticated users to gain privileges via a crafted POST request that creates a user account with arbitrary group memberships.

6.5AI Score

0.004EPSS

2022-10-03 04:20 PM
35
cve
cve

CVE-2010-3717

The t3lib_div::validEmail function in TYPO3 4.2.x before 4.2.15, 4.3.x before 4.3.7, and 4.4.x before 4.4.4 does not properly restrict input to filter_var FILTER_VALIDATE_EMAIL operations in PHP, which allows remote attackers to cause a denial of service (memory consumption and application crash) v...

6.4AI Score

0.078EPSS

2022-10-03 04:20 PM
43
cve
cve

CVE-2010-4068

Unspecified vulnerability in the Extension Manager in TYPO3 4.2.x before 4.2.15, 4.3.x before 4.3.7, and 4.4.x before 4.4.4 allows remote authenticated administrators to read and possibly modify arbitrary files via a crafted parameter, a different vulnerability than CVE-2010-3714.

6.1AI Score

0.085EPSS

2022-10-03 04:21 PM
30
Total number of security vulnerabilities187