Lucene search

K

Contao Cms Security Vulnerabilities

cve
cve

CVE-2022-24899

Contao is a powerful open source CMS that allows you to create professional websites and scalable web applications. In versions of Contao prior to 4.13.3 it is possible to inject code into the canonical tag. As a workaround users may disable canonical tags in the root page...

7.2CVSS

6.1AI Score

0.003EPSS

2022-05-06 12:15 AM
72
4
cve
cve

CVE-2021-37626

Contao is an open source CMS that allows you to create websites and scalable web applications. In affected versions it is possible to load PHP files by entering insert tags in the Contao back end. Installations are only affected if they have untrusted back end users who have the rights to modify...

7.2CVSS

7AI Score

0.001EPSS

2021-08-11 11:15 PM
79
cve
cve

CVE-2021-37627

Contao is an open source CMS that allows creation of websites and scalable web applications. In affected versions it is possible to gain privileged rights in the Contao back end. Installations are only affected if they have untrusted back end users who have access to the form generator. All users.....

8CVSS

7AI Score

0.001EPSS

2021-08-11 11:15 PM
71
cve
cve

CVE-2014-1860

Contao CMS through 3.2.4 has PHP Object Injection...

9.8CVSS

9.7AI Score

0.005EPSS

2020-01-08 04:15 PM
24
cve
cve

CVE-2017-16558

Contao 3.0.0 to 3.5.30 and 4.0.0 to 4.4.7 contains an SQL injection vulnerability in the back end as well as in the listing...

9.8CVSS

9.6AI Score

0.002EPSS

2019-04-25 05:29 PM
26
cve
cve

CVE-2019-10642

Contao 4.7 allows...

8.8CVSS

8.6AI Score

0.001EPSS

2019-04-17 07:29 PM
28
cve
cve

CVE-2019-10643

Contao 4.7 allows Use of a Key Past its Expiration...

9.8CVSS

9.3AI Score

0.003EPSS

2019-04-17 07:29 PM
27
cve
cve

CVE-2018-20028

Contao 3.x before 3.5.37, 4.4.x before 4.4.31 and 4.6.x before 4.6.11 has Incorrect Access...

6.5CVSS

6.4AI Score

0.001EPSS

2019-04-17 07:29 PM
15
cve
cve

CVE-2019-10641

Contao before 3.5.39 and 4.x before 4.7.3 has a Weak Password Recovery Mechanism for a Forgotten...

9.8CVSS

9.3AI Score

0.002EPSS

2019-04-17 07:29 PM
26
cve
cve

CVE-2017-10993

Contao before 3.5.28 and 4.x before 4.4.1 allows remote attackers to include and execute arbitrary local PHP files via a crafted parameter in a URL, aka Directory...

8.8CVSS

8.5AI Score

0.003EPSS

2017-07-21 06:29 AM
29
cve
cve

CVE-2015-0269

Directory traversal vulnerability in Contao before 3.2.19, and 3.4.x before 3.4.4 allows remote authenticated "back end" users to view files outside their file mounts or the document root via unspecified...

4.3CVSS

4.2AI Score

0.002EPSS

2017-05-26 05:29 PM
15
cve
cve

CVE-2012-1297

Multiple cross-site request forgery (CSRF) vulnerabilities in main.php in Contao (formerly TYPOlight) 2.11.0 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) delete users via a delete action in the user module, (2) delete news via a delete...

7.4AI Score

0.012EPSS

2012-03-19 06:55 PM
17
cve
cve

CVE-2011-4335

Multiple cross-site scripting (XSS) vulnerabilities in Contao before 2.10.2 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php in a (1) teachers.html or (2) teachers/...

5.8AI Score

0.003EPSS

2011-11-28 11:55 AM
17
cve
cve

CVE-2011-0508

Cross-site scripting (XSS) vulnerability in system/modules/comments/Comments.php in Contao CMS 2.9.2, and possibly other versions before 2.9.3, allows remote attackers to inject arbitrary web script or HTML via the HTTP X_FORWARDED_FOR header, which is stored by system/libraries/Environment.php...

5.8AI Score

0.003EPSS

2011-01-20 07:00 PM
19