![](/assets/img/cve_300x82_sin_bg.png)
CVE-2012-1605
https://notcve.org/view.php?id=CVE-2012-1605
04 Sep 2012 — The Extbase Framework in TYPO3 4.6.x through 4.6.6, 4.7, and 6.0 unserializes untrusted data, which allows remote attackers to unserialize arbitrary objects and possibly execute arbitrary code via vectors related to "a missing signature (HMAC) for a request argument." El Extbase Framework en TYPO3 4.6.x a través de 4.6.6, 4.7 y 6.0 variable de datos no confiables, permite a atacantes remotos tomar una variable de objetos arbitrarios y posiblemente ejecutar código arbitrario a través de vectores relacionados... • http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-001 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2012-1608
https://notcve.org/view.php?id=CVE-2012-1608
04 Sep 2012 — The t3lib_div::RemoveXSS API method in TYPO3 4.4.0 through 4.4.13, 4.5.0 through 4.5.13, 4.6.0 through 4.6.6, 4.7, and 6.0 allows remote attackers to bypass the cross-site scripting (XSS) protection mechanism and inject arbitrary web script or HTML via non printable characters. El t3lib_div::RemoveXSS API método en TYPO3 v4.4.0 a través de v4.4.13, v4.5.0 a través de v4.5.13, v4.6.0 a través de v4.6.6, 4.7, y 6.0, permite a atacantes remotos evitar la ejecución de comandos en sitios cruzados (XSS) mecanismo... • http://secunia.com/advisories/48647 • CWE-20: Improper Input Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2012-1607
https://notcve.org/view.php?id=CVE-2012-1607
04 Sep 2012 — The Command Line Interface (CLI) script in TYPO3 4.4.0 through 4.4.13, 4.5.0 through 4.5.13, 4.6.0 through 4.6.6, 4.7, and 6.0 allows remote attackers to obtain the database name via a direct request. La secuencia de comandos Command Line Interface (CLI) en TYPO3 v4.4.0 hasta v4.4.13, v4.5.0 hasta v4.5.13, v4.6.0 hasta v4.6.6, v4.7, v6.0, permite a atacantes remotos obtener el nombre de una base de datos a través de una petición directa • http://osvdb.org/80761 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2012-2112
https://notcve.org/view.php?id=CVE-2012-2112
27 Aug 2012 — Cross-site scripting (XSS) vulnerability in the Exception Handler in TYPO3 4.4.x before 4.4.15, 4.5.x before 4.5.15, 4.6.x before 4.6.8, and 4.7 allows remote attackers to inject arbitrary web script or HTML via exception messages. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en el controlador de excepciones en TYPO3 v4.4.x anterior a v4.4.15, v4.5.15 anterior a v4.5.x, v4.6.x anterior a v4.6.8, y v4.7, permite a atacantes remotos inyectar secuencias de comandos web o HTML ... • http://lists.typo3.org/pipermail/typo3-announce/2012/000241.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2010-5099 – TYPO3 - Arbitrary File Retrieval
https://notcve.org/view.php?id=CVE-2010-5099
30 May 2012 — The fileDenyPattern functionality in the PHP file inclusion protection API in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5 does not properly filter file types, which allows remote attackers to bypass intended access restrictions and access arbitrary PHP files, as demonstrated using path traversal sequences with %00 null bytes and CVE-2010-3714 to read the TYPO3 encryption key from localconf.php. La funcionalidad fileDenyPattern en la API de protección de inclusión de archivos en TYP... • https://www.exploit-db.com/exploits/15856 • CWE-20: Improper Input Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2010-5103
https://notcve.org/view.php?id=CVE-2010-5103
21 May 2012 — SQL injection vulnerability in the list module in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5 allows remote authenticated users with certain permissions to execute arbitrary SQL commands via unspecified vectors. Una vulnerabilidad de inyección SQL en el módulo de la lista en TYPO3 v4.2.x antes de v4.2.16, v4.3.x antes de v4.3.9 y v4.4.x antes de v4.4.5 permite ejecutar comandos SQL a usuarios remotos autenticados con determinados permisos a través de vectores no especificados. • http://secunia.com/advisories/35770 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2010-5097
https://notcve.org/view.php?id=CVE-2010-5097
21 May 2012 — Cross-site scripting (XSS) vulnerability in the click enlarge functionality in TYPO3 4.3.x before 4.3.9 and 4.4.x before 4.4.5 when the caching framework is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en la funcionalidad "click enlarge" de TYPO3 4.3.x anteriores a 4.3.9 y 4.4.x anteriores a 4.4.5. Cuando la plataforma de caché está habilitada, permite a atacantes remotos inyectar codigo de ... • http://secunia.com/advisories/35770 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2010-5101
https://notcve.org/view.php?id=CVE-2010-5101
21 May 2012 — Directory traversal vulnerability in the TypoScript setup in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5 allows remote authenticated administrators to read arbitrary files via unspecified vectors related to the "file inclusion functionality." Vulnerabilidad de salto de directorio en la configuración de TypoScript en TYPO3 v4.2.x y anteriores a v4.2.16, v4.3.x y anteriores a v4.3.9, y v4.4.x anteriores a v4.4.5. permite a administradores remotos autenticados leer ficheros arbitrario... • http://secunia.com/advisories/35770 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2010-5100
https://notcve.org/view.php?id=CVE-2010-5100
21 May 2012 — Multiple cross-site scripting (XSS) vulnerabilities in the Install Tool in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en Install Tool en TYPO3 v4.2.x anteriores a v4.2.16, v4.3.x anteriores a v4.3.9, y v4.4.x anteriores a v4.4.5, permite a atacantes remotos inyectar secuencias de comandos web o H... • http://secunia.com/advisories/35770 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2010-5098
https://notcve.org/view.php?id=CVE-2010-5098
21 May 2012 — Cross-site scripting (XSS) vulnerability in the FORM content object in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el objeto de contenido FORM de TYPO3 4.2.x before 4.2.16, 4.3.x anteriores a 4.3.9, y 4.4.x anteriores a 4.4.5. Permite a atacantes remotos inyectar codigo de script web o código HTML de vectores sin esp... • http://secunia.com/advisories/35770 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •