Page 13 of 441 results (0.005 seconds)

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2. It has been discovered that the extraction of manually uploaded ZIP archives in Extension Manager is vulnerable to directory traversal. Admin privileges are required in order to exploit this vulnerability. (In v9 LTS and later, System Maintainer privileges are also required.) Se descubrió un problema en TYPO3 versiones anteriores a la versión 8.7.30, versiones 9.x anteriores a la versión 9.5.12 y versiones 10.x anteriores a la versión 10.2.2. • https://review.typo3.org/q/%2522Resolves:+%252388764%2522+topic:security https://typo3.org/security/advisory/typo3-core-sa-2019-024 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

It was found that Typo3 Core versions 4.5.0 - 4.5.5 uses prepared statements that, if the parameter values are not properly replaced, could lead to a SQL Injection vulnerability. This issue can only be exploited if two or more parameters are bound to the query and at least two come from user input. Se detectó que Typo3 Core versiones 4.5.0 hasta 4.5.5 utiliza sentencias preparadas que, si los valores de los parámetros no se reemplazan apropiadamente, podrían generar una vulnerabilidad de Inyección SQL. Este problema solo puede ser explotado si dos o más parámetros están vinculados a la consulta y al menos dos provienen desde la entrada del usuario. • https://access.redhat.com/security/cve/cve-2011-3583 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=641682 https://security-tracker.debian.org/tracker/CVE-2011-3583 https://typo3.org/security/advisory/typo3-core-sa-2011-002 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

TYPO3 before 4.4.9 and 4.5.x before 4.5.4 does not apply proper access control on ExtDirect calls which allows remote attackers to retrieve ExtDirect endpoint services. TYPO3 versiones anteriores a 4.4.9 y versiones 4.5.x anteriores a 4.5.4, no aplica el control de acceso apropiado en las llamadas ExtDirect, lo que permite a atacantes remotos recuperar los servicios del endpoint ExtDirect. • https://security-tracker.debian.org/tracker/CVE-2011-4904 https://typo3.org/security/advisory/typo3-core-sa-2011-001/#Missing_Access_Control • CWE-20: Improper Input Validation •

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 0

Cross-site Scripting (XSS) in TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to inject arbitrary web script or HTML via the RemoveXSS function. Una vulnerabilidad de tipo Cross-site Scripting (XSS) en TYPO3 versiones anteriores a la versión 4.3.12, versiones 4.4.x anteriores a la versión 4.4.9 y versiones 4.5.x anteriores a 4.5.4, permite a atacantes remotos inyectar script web o HTML arbitrario por medio de la función RemoveXSS. • https://security-tracker.debian.org/tracker/CVE-2011-4903 https://typo3.org/security/advisory/typo3-core-sa-2011-001/#XSS • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

TYPO3 before 4.3.12, 4.4.x before 4.4.9, and 4.5.x before 4.5.4 allows remote attackers to delete arbitrary files on the webserver. TYPO3 versiones anteriores a la versión 4.3.12, versiones 4.4.x anteriores a la versión 4.4.9 y versiones 4.5.x anteriores a la versión 4.5.4, permite a atacantes remotos eliminar archivos arbitrarios en el servidor web. • https://security-tracker.debian.org/tracker/CVE-2011-4902 https://typo3.org/security/advisory/typo3-core-sa-2011-001/#Unserialize • CWE-20: Improper Input Validation •