CVE-2009-4954
https://notcve.org/view.php?id=CVE-2009-4954
SQL injection vulnerability in the Versatile Calendar Extension [VCE] (sk_calendar) extension before 0.3.4 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión Versatile Calendar Extension [VCE] (sk_calendar) en versiones anteriores a la 0.3.4 para TYPO3 permite a atacantes remotos ejecutar comandos SQL de su elección mediante vectores no especificados. • http://typo3.org/extensions/repository/view/sk_calendar/0.3.4 http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-005 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2009-4951
https://notcve.org/view.php?id=CVE-2009-4951
Unspecified vulnerability in the ClickStream Analyzer [output] (alternet_csa_out) extension 0.3.0 and earlier for TYPO3 allows remote attackers to obtain sensitive information via unknown vectors. Vulnerabilidad no especificada en la extensión ClickStream Analyzer [output] (alternet_csa_out) v0.3.0 y anteriores para TYPO3, permite a atacantes remotos obtener información sensible mediante vectores desconocidos. • http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-005 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2009-4952
https://notcve.org/view.php?id=CVE-2009-4952
Directory traversal vulnerability in the Directory Listing (dir_listing) extension 1.1.0 and earlier for TYPO3 allows remote attackers to have an unspecified impact via unknown vectors. Vulnerabilidad de salto de directorio en la extensión Directory Listing (dir_listing) v1.1.0 y anteriores para TYPO3, permite a atacantes remotos tener un impacto no especificado mediante vectores desconocidos. • http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-005 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2010-2131
https://notcve.org/view.php?id=CVE-2010-2131
SQL injection vulnerability in the Calendar Base (cal) extension before 1.3.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via iCalendar data. Vulnerabilidad de inyección SQL en la extensión Calendar Base (cal) anterior a v1.3.2 para TYPO3, permite a atacantes remotos ejecutar comandos SQL de su elección a través de datos iCalendar. • http://osvdb.org/62668 http://secunia.com/advisories/38745 http://typo3.org/extensions/repository/view/cal/1.3.2 http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-005 http://www.securityfocus.com/bid/38493 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2009-4855 – TYPO3 CMS 4.0 - 'showUid' SQL Injection
https://notcve.org/view.php?id=CVE-2009-4855
SQL injection vulnerability in index.php in TYPO3 4.0 allows remote attackers to execute arbitrary SQL commands via the showUid parameter. NOTE: the TYPO3 Security Team disputes this report, stating that "there is no such vulnerability... The showUid parameter is generally used in third-party TYPO3 extensions - not in TYPO3 Core. ** DISPUTADA ** Vulnerabilidad de inyección SQL en index.php en TYPO3 4.0 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro showUid. NOTA: El equipo de seguridad de TYPO3 disputa este informe, diciendo que 'no existe tal vulnerabilidad... El parámetro showUid se utiliza generalmente en extensiones de terceros de TYPO3 y no en TYPO3 Core.' • https://www.exploit-db.com/exploits/9380 http://secure.t3sec.info/blog/post/2009/08/06/typo3-cms-40-showuid-exploit-not-a-vulnerability http://www.exploit-db.com/exploits/9380 http://www.securityfocus.com/bid/35975 https://exchange.xforce.ibmcloud.com/vulnerabilities/52308 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •