Page 8 of 39 results (0.007 seconds)

CVSS: 7.5EPSS: 1%CPEs: 4EXPL: 0

The System extension Install tool in TYPO3 4.0.0 through 4.0.9, 4.1.0 through 4.1.7, and 4.2.0 through 4.2.3 creates the encryption key with an insufficiently random seed, which makes it easier for attackers to crack the key. La herramienta de instalación de extensiones del sistema en TYPO3 v4.0.9 a v4.0.0, v4.1.0 a v4.1.7, v4.2.0 y v4.2.3 crea la clave de encriptación con una insuficiente aleatoriedad en la semilla, lo que facilita craquear la clave a los atacantes. • http://secunia.com/advisories/33617 http://secunia.com/advisories/33679 http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-001 http://www.debian.org/security/2009/dsa-1711 http://www.securityfocus.com/bid/33376 https://exchange.xforce.ibmcloud.com/vulnerabilities/48132 • CWE-330: Use of Insufficiently Random Values •

CVSS: 4.3EPSS: 0%CPEs: 17EXPL: 0

Cross-site scripting (XSS) vulnerability in fe_adminlib.inc in TYPO3 4.0.x before 4.0.9, 4.1.x before 4.1.7, and 4.2.x before 4.2.1, as used in extensions such as (1) direct_mail_subscription, (2) feuser_admin, and (3) kb_md5fepw, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en fe_adminlib.inc de TYPO3 4.0.x antes de 4.0.9, 4.1.x antes de 4.1.7 y 4.2.x antes de 4.2.1, del modo que se utiliza en extensiones como (1) direct_mail_subscription, (2) feuser_admin y (3) kb_md5fepw, permite a atacantes remotos inyectar scripts web o HTMl de su elección mediante vectores no especificados. • http://secunia.com/advisories/30619 http://secunia.com/advisories/30660 http://securityreason.com/securityalert/3945 http://typo3.org/teams/security/security-bulletins/typo3-20080611-1 http://www.debian.org/security/2008/dsa-1596 http://www.securityfocus.com/archive/1/493270/100/0/threaded http://www.securityfocus.com/bid/29657 http://www.vupen.com/english/advisories/2008/1802 https://exchange.xforce.ibmcloud.com/vulnerabilities/42986 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 18EXPL: 0

TYPO3 4.0.x before 4.0.9, 4.1.x before 4.1.7, and 4.2.x before 4.2.1, uses an insufficiently restrictive default fileDenyPattern for Apache, which allows remote attackers to bypass security restrictions and upload configuration files such as .htaccess, or conduct file upload attacks using multiple extensions. TYPO3 versiones 4.0.x anteriores a 4.0.9, versiones 4.1.x anteriores a 4.1.7, y versiones 4.2.x anteriores a 4.2.1, utiliza un fileDenyPattern predeterminado insuficientemente restrictivo para Apache, que permite a los atacantes remotos omitir las restricciones de seguridad y cargar archivos de configuración como .htaccess, o conducir ataques de carga de archivos mediante varias extensiones. • http://buzz.typo3.org/teams/security/article/advice-on-core-security-issue-regarding-filedenypattern http://secunia.com/advisories/30619 http://secunia.com/advisories/30660 http://securityreason.com/securityalert/3945 http://typo3.org/teams/security/security-bulletins/typo3-20080611-1 http://www.debian.org/security/2008/dsa-1596 http://www.securityfocus.com/archive/1/493270/100/0/threaded http://www.securityfocus.com/bid/29657 http://www.vupen.com/english/advisories/2008/1802 https:/ • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.5EPSS: 0%CPEs: 18EXPL: 0

SQL injection vulnerability in the indexed_search system extension in TYPO3 3.x, 4.0 through 4.0.7, and 4.1 through 4.1.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en la extensión del sistema indexed_search, en TYPO3 3.x, 4.0 hasta 4.0.7, y 4.1 hasta 4.1.3. Permite que usuarios autenticados remotamente ejecuten, a su elección, comandos SQL usando vectores sin especificar. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=457446 http://osvdb.org/39506 http://secunia.com/advisories/27969 http://secunia.com/advisories/28243 http://securitytracker.com/id?1019146 http://typo3.org/teams/security/security-bulletins/typo3-20071210-1 http://www.debian.org/security/2007/dsa-1439 http://www.securityfocus.com/bid/26871 http://www.vupen.com/english/advisories/2007/4205 https://exchange.xforce.ibmcloud.com/vulnerabilities/39017 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •