Lucene search

K

TYPO3 Security Vulnerabilities

cve
cve

CVE-2022-31049

TYPO3 is an open source web content management system. Prior to versions 9.5.34 ELTS, 10.4.29, and 11.5.11, user submitted content was used without being properly encoded in HTML emails sent to users. The actually affected components were mail clients used to view those messages. TYPO3 versions...

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-14 09:15 PM
63
10
cve
cve

CVE-2022-31048

TYPO3 is an open source web content management system. Prior to versions 8.7.47 ELTS, 9.5.34 ELTS, 10.4.29, and 11.5.11, the Form Designer backend module of the Form Framework is vulnerable to cross-site scripting. A valid backend user account with access to the form module is needed to exploit...

5.4CVSS

5.1AI Score

0.001EPSS

2022-06-14 09:15 PM
54
6
cve
cve

CVE-2022-31050

TYPO3 is an open source web content management system. Prior to versions 9.5.34 ELTS, 10.4.29, and 11.5.11, Admin Tool sessions initiated via the TYPO3 backend user interface had not been revoked even if the corresponding user account was degraded to lower permissions or disabled completely. This.....

7.2CVSS

6.8AI Score

0.002EPSS

2022-06-14 09:15 PM
60
4
cve
cve

CVE-2022-31046

TYPO3 is an open source web content management system. Prior to versions 7.6.57 ELTS, 8.7.47 ELTS, 9.5.34 ELTS, 10.4.29, and 11.5.11, the export functionality fails to limit the result set to allowed columns of a particular database table. This way, authenticated users can export internal details.....

4.3CVSS

4.3AI Score

0.001EPSS

2022-06-14 09:15 PM
53
3
cve
cve

CVE-2021-41114

TYPO3 is an open source PHP based web content management system released under the GNU GPL. It has been discovered that TYPO3 CMS is susceptible to host spoofing due to improper validation of the HTTP Host header. TYPO3 uses the HTTP Host header, for example, to generate absolute URLs during the...

5.3CVSS

5AI Score

0.006EPSS

2021-10-05 06:15 PM
43
cve
cve

CVE-2021-41113

TYPO3 is an open source PHP based web content management system released under the GNU GPL. It has been discovered that the new TYPO3 v11 feature that allows users to create and share deep links in the backend user interface is vulnerable to cross-site-request-forgery. The impact is the same as...

8.8CVSS

8.4AI Score

0.002EPSS

2021-10-05 06:15 PM
48
cve
cve

CVE-2021-32768

TYPO3 is an open source PHP based web content management system released under the GNU GPL. In affected versions failing to properly parse, sanitize and encode malicious rich-text content, the content rendering process in the website frontend is vulnerable to cross-site scripting. Corresponding...

6.1CVSS

6AI Score

0.001EPSS

2021-08-10 05:15 PM
44
cve
cve

CVE-2021-32767

TYPO3 is an open source PHP based web content management system. In versions 9.0.0 through 9.5.27, 10.0.0 through 10.4.17, and 11.0.0 through 11.3.0, user credentials may been logged as plain-text. This occurs when explicitly using log level debug, which is not the default configuration. TYPO3...

6.5CVSS

6.4AI Score

0.001EPSS

2021-07-20 04:15 PM
45
7
cve
cve

CVE-2021-32669

TYPO3 is an open source PHP based web content management system. Versions 9.0.0 through 9.5.28, 10.0.0 through 10.4.17, and 11.0.0 through 11.3.0 have a cross-site scripting vulnerability. When settings for backend layouts are not properly encoded, the corresponding grid view is vulnerable to...

6.4CVSS

5AI Score

0.001EPSS

2021-07-20 04:15 PM
58
5
cve
cve

CVE-2021-32668

TYPO3 is an open source PHP based web content management system. Versions 9.0.0 through 9.5.28, 10.0.0 through 10.4.17, and 11.0.0 through 11.3.0 have a cross-site scripting vulnerability. When error messages are not properly encoded, the components QueryGenerator and QueryView are vulnerable to...

6.4CVSS

4.7AI Score

0.001EPSS

2021-07-20 03:15 PM
49
5
cve
cve

CVE-2021-32667

TYPO3 is an open source PHP based web content management system. Versions 9.0.0 through 9.5.28, 10.0.0 through 10.4.17, and 11.0.0 through 11.3.0 have a cross-site scripting vulnerability. When Page TSconfig settings are not properly encoded, corresponding page preview module (Web>View) is...

6.4CVSS

5AI Score

0.001EPSS

2021-07-20 03:15 PM
48
5
cve
cve

CVE-2021-21365

Bootstrap Package is a theme for TYPO3. It has been discovered that rendering content in the website frontend is vulnerable to cross-site scripting. A valid backend user account is needed to exploit this vulnerability. Users of the extension, who have overwritten the affected templates with custom....

5.4CVSS

5.4AI Score

0.001EPSS

2021-04-27 08:15 PM
50
3
cve
cve

CVE-2021-21357

TYPO3 is an open source PHP based web content management system. In TYPO3 before versions 8.7.40, 9.5.25, 10.4.14, 11.1.1 due to improper input validation, attackers can by-pass restrictions of predefined options and submit arbitrary data in the Form Designer backend module of the Form Framework......

8.3CVSS

8.1AI Score

0.001EPSS

2021-03-23 02:15 AM
86
cve
cve

CVE-2021-21359

TYPO3 is an open source PHP based web content management system. In TYPO3 before versions 9.5.25, 10.4.14, 11.1.1 requesting invalid or non-existing resources via HTTP triggers the page error handler which again could retrieve content to be shown as error message from another page. This leads to a....

7.5CVSS

7.2AI Score

0.002EPSS

2021-03-23 02:15 AM
109
cve
cve

CVE-2021-21339

TYPO3 is an open source PHP based web content management system. In TYPO3 before versions 6.2.57, 7.6.51, 8.7.40, 9.5.25, 10.4.14, 11.1.1 user session identifiers were stored in cleartext - without processing of additional cryptographic hashing algorithms. This vulnerability cannot be exploited...

7.5CVSS

7.7AI Score

0.002EPSS

2021-03-23 02:15 AM
93
cve
cve

CVE-2021-21355

TYPO3 is an open source PHP based web content management system. In TYPO3 before versions 8.7.40, 9.5.25, 10.4.14, 11.1.1, due to the lack of ensuring file extensions belong to configured allowed mime-types, attackers can upload arbitrary data with arbitrary file extensions - however, default...

8.6CVSS

8.6AI Score

0.001EPSS

2021-03-23 02:15 AM
183
cve
cve

CVE-2021-21370

TYPO3 is an open source PHP based web content management system. In TYPO3 before versions 7.6.51, 8.7.40, 9.5.25, 10.4.14, 11.1.1 it has been discovered that content elements of type menu are vulnerable to cross-site scripting when their referenced items get previewed in the page module. A valid...

5.4CVSS

5AI Score

0.001EPSS

2021-03-23 02:15 AM
180
cve
cve

CVE-2021-21338

TYPO3 is an open source PHP based web content management system. In TYPO3 before versions 6.2.57, 7.6.51, 8.7.40, 9.5.25, 10.4.14, 11.1.1 it has been discovered that Login Handling is susceptible to open redirection which allows attackers redirecting to arbitrary content, and conducting phishing...

6.1CVSS

6.4AI Score

0.001EPSS

2021-03-23 02:15 AM
96
cve
cve

CVE-2021-21340

TYPO3 is an open source PHP based web content management system. In TYPO3 before versions 10.4.14, 11.1.1 it has been discovered that database fields used as descriptionColumn are vulnerable to cross-site scripting when their content gets previewed. A valid backend user account is needed to...

5.4CVSS

5AI Score

0.001EPSS

2021-03-23 02:15 AM
92
2
cve
cve

CVE-2021-21358

TYPO3 is an open source PHP based web content management system. In TYPO3 before versions 10.4.14, 11.1.1 it has been discovered that the Form Designer backend module of the Form Framework is vulnerable to cross-site scripting. A valid backend user account with access to the form module is needed.....

5.4CVSS

5AI Score

0.001EPSS

2021-03-23 02:15 AM
80
4
cve
cve

CVE-2020-26229

TYPO3 is an open source PHP based web content management system. In TYPO3 from version 10.4.0, and before version 10.4.10, RSS widgets are susceptible to XML external entity processing. This vulnerability is reasonable, but is theoretical - it was not possible to actually reproduce the...

3.7CVSS

4.2AI Score

0.001EPSS

2020-11-23 10:15 PM
69
cve
cve

CVE-2020-26227

TYPO3 is an open source PHP based web content management system. In TYPO3 before versions 9.5.23 and 10.4.10 the system extension Fluid (typo3/cms-fluid) of the TYPO3 core is vulnerable to cross-site scripting passing user-controlled data as argument to Fluid view helpers. Update to TYPO3 versions....

6.1CVSS

6.2AI Score

0.001EPSS

2020-11-23 09:15 PM
42
cve
cve

CVE-2020-26228

TYPO3 is an open source PHP based web content management system. In TYPO3 before versions 9.5.23 and 10.4.10 user session identifiers were stored in cleartext - without processing with additional cryptographic hashing algorithms. This vulnerability cannot be exploited directly and occurs in...

8.1CVSS

7.8AI Score

0.001EPSS

2020-11-23 09:15 PM
66
cve
cve

CVE-2020-26216

TYPO3 Fluid before versions 2.0.8, 2.1.7, 2.2.4, 2.3.7, 2.4.4, 2.5.11 and 2.6.10 is vulnerable to Cross-Site Scripting. Three XSS vulnerabilities have been detected in Fluid: 1. TagBasedViewHelper allowed XSS through maliciously crafted additionalAttributes arrays by creating keys with...

8CVSS

6.5AI Score

0.001EPSS

2020-11-17 09:15 PM
43
cve
cve

CVE-2020-15241

TYPO3 Fluid Engine (package typo3fluid/fluid) before versions 2.0.5, 2.1.4, 2.2.1, 2.3.5, 2.4.1, 2.5.5 or 2.6.1 is vulnerable to cross-site scripting when making use of the ternary conditional operator in templates like {showFullName ? fullName : defaultValue}. Updated versions of this package are....

6.1CVSS

5.8AI Score

0.001EPSS

2020-10-08 09:15 PM
68
cve
cve

CVE-2020-15098

In TYPO3 CMS greater than or equal to 9.0.0 and less than 9.5.20, and greater than or equal to 10.0.0 and less than 10.4.6, it has been discovered that an internal verification mechanism can be used to generate arbitrary checksums. This allows to inject arbitrary data having a valid cryptographic.....

8.8CVSS

8.9AI Score

0.003EPSS

2020-07-29 05:15 PM
49
cve
cve

CVE-2020-15099

In TYPO3 CMS greater than or equal to 9.0.0 and less than 9.5.20, and greater than or equal to 10.0.0 and less than 10.4.6, in a case where an attacker manages to generate a valid cryptographic message authentication code (HMAC-SHA1) - either by using a different existing vulnerability or in case.....

8.1CVSS

8.6AI Score

0.009EPSS

2020-07-29 05:15 PM
55
cve
cve

CVE-2020-15086

In TYPO3 installations with the "mediace" extension from version 7.6.2 and before version 7.6.5, it has been discovered that an internal verification mechanism can be used to generate arbitrary checksums. The allows to inject arbitrary data having a valid cryptographic message authentication code.....

9.8CVSS

9.6AI Score

0.115EPSS

2020-07-29 05:15 PM
44
cve
cve

CVE-2020-11069

In TYPO3 CMS 9.0.0 through 9.5.16 and 10.0.0 through 10.4.1, it has been discovered that the backend user interface and install tool are vulnerable to a same-site request forgery. A backend user can be tricked into interacting with a malicious resource an attacker previously managed to upload to...

8.8CVSS

8.4AI Score

0.001EPSS

2020-05-14 12:15 AM
124
cve
cve

CVE-2020-11067

In TYPO3 CMS 9.0.0 through 9.5.16 and 10.0.0 through 10.4.1, it has been discovered that backend user settings (in $BE_USER->uc) are vulnerable to insecure deserialization. In combination with vulnerabilities of third party components, this can lead to remote code execution. A valid backend user...

8.8CVSS

8.9AI Score

0.007EPSS

2020-05-14 12:15 AM
111
cve
cve

CVE-2020-11065

In TYPO3 CMS greater than or equal to 9.5.12 and less than 9.5.17, and greater than or equal to 10.2.0 and less than 10.4.2, it has been discovered that link tags generated by typolink functionality are vulnerable to cross-site scripting; properties being assigned as HTML attributes have not been.....

5.4CVSS

5.4AI Score

0.001EPSS

2020-05-13 11:15 PM
75
cve
cve

CVE-2020-11063

In TYPO3 CMS versions 10.4.0 and 10.4.1, it has been discovered that time-based attacks can be used with the password reset functionality for backend users. This allows an attacker to mount user enumeration based on email addresses assigned to backend user accounts. This has been fixed in...

3.7CVSS

4.2AI Score

0.001EPSS

2020-05-13 11:15 PM
65
cve
cve

CVE-2020-11064

In TYPO3 CMS greater than or equal to 9.0.0 and less than 9.5.17 and greater than or equal to 10.0.0 and less than 10.4.2, it has been discovered that HTML placeholder attributes containing data of other database records are vulnerable to cross-site scripting. A valid backend user account is...

5.4CVSS

5.3AI Score

0.001EPSS

2020-05-13 11:15 PM
71
cve
cve

CVE-2020-11070

The SVG Sanitizer extension for TYPO3 has a cross-site scripting vulnerability in versions before 1.0.3. Slightly invalid or incomplete SVG markup is not correctly processed and thus not sanitized at all. Albeit the markup is not valid it still is evaluated in browsers and leads to cross-site...

5.4CVSS

5AI Score

0.001EPSS

2020-05-13 07:15 PM
61
cve
cve

CVE-2020-8091

svg.swf in TYPO3 6.2.0 to 6.2.38 ELTS and 7.0.0 to 7.1.0 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on a targeted system. This may be at a contrib/websvg/svg.swf...

6.1CVSS

5.8AI Score

0.002EPSS

2020-01-27 10:15 PM
52
cve
cve

CVE-2019-19850

An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2. Because escaping of user-submitted content is mishandled, the class QueryGenerator is vulnerable to SQL injection. Exploitation requires having the system extension ext:lowlevel installed, and a valid...

7.2CVSS

7.3AI Score

0.001EPSS

2019-12-17 05:15 PM
29
cve
cve

CVE-2019-19849

An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2. It has been discovered that the classes QueryGenerator and QueryView are vulnerable to insecure deserialization. One exploitable scenario requires having the system extension ext:lowlevel (Backend Module: DB....

8.8CVSS

8.4AI Score

0.001EPSS

2019-12-17 05:15 PM
30
cve
cve

CVE-2019-19848

An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2. It has been discovered that the extraction of manually uploaded ZIP archives in Extension Manager is vulnerable to directory traversal. Admin privileges are required in order to exploit this vulnerability....

7.2CVSS

6.9AI Score

0.002EPSS

2019-12-17 05:15 PM
33
cve
cve

CVE-2011-3583

It was found that Typo3 Core versions 4.5.0 - 4.5.5 uses prepared statements that, if the parameter values are not properly replaced, could lead to a SQL Injection vulnerability. This issue can only be exploited if two or more parameters are bound to the query and at least two come from user...

9.8CVSS

9.7AI Score

0.002EPSS

2019-11-26 12:15 AM
25
cve
cve

CVE-2011-3584

The TYPO3 Core wec_discussion extension before 2.1.1 is vulnerable to SQL Injection due to improper sanitation of user-supplied...

9.8CVSS

9.8AI Score

0.002EPSS

2019-11-26 12:15 AM
37
cve
cve

CVE-2011-4902

TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to delete arbitrary files on the...

6.5CVSS

6.7AI Score

0.001EPSS

2019-11-06 05:15 PM
26
cve
cve

CVE-2011-4901

TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to extract arbitrary information from the TYPO3...

6.5CVSS

6.6AI Score

0.001EPSS

2019-11-06 05:15 PM
32
cve
cve

CVE-2011-4632

Cross-site Scripting (XSS) in TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to inject arbitrary web script or HTML via the tcemain flash...

5.4CVSS

5.4AI Score

0.001EPSS

2019-11-06 05:15 PM
35
cve
cve

CVE-2011-4900

TYPO3 before 4.5.4 allows Information Disclosure in the...

6.5CVSS

6.4AI Score

0.001EPSS

2019-11-06 05:15 PM
31
cve
cve

CVE-2011-4904

TYPO3 before 4.4.9 and 4.5.x before 4.5.4 does not apply proper access control on ExtDirect calls which allows remote attackers to retrieve ExtDirect endpoint...

6.5CVSS

6.6AI Score

0.001EPSS

2019-11-06 05:15 PM
30
cve
cve

CVE-2011-4903

Cross-site Scripting (XSS) in TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to inject arbitrary web script or HTML via the RemoveXSS...

6.1CVSS

6AI Score

0.001EPSS

2019-11-06 05:15 PM
24
cve
cve

CVE-2011-4628

TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to bypass authentication mechanisms in the backend through a crafted...

9.8CVSS

9.3AI Score

0.007EPSS

2019-11-06 05:15 PM
24
cve
cve

CVE-2011-4626

Cross-site Scripting (XSS) in TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to inject arbitrary web script or HTML via the "JSwindow" property of the typolink...

6.1CVSS

7.2AI Score

0.001EPSS

2019-11-06 05:15 PM
28
cve
cve

CVE-2011-4629

Cross-site Scripting (XSS) in TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to inject arbitrary web script or HTML via the admin...

5.4CVSS

6.8AI Score

0.001EPSS

2019-11-06 05:15 PM
24
cve
cve

CVE-2011-4627

TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows Information Disclosure on the...

6.5CVSS

6.4AI Score

0.001EPSS

2019-11-06 05:15 PM
25
Total number of security vulnerabilities488