Filtered by vendor Contao Subscriptions
Filtered by product Contao Cms Subscriptions
Total 11 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-4335 1 Contao 1 Contao Cms 2024-08-07 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Contao before 2.10.2 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php in a (1) teachers.html or (2) teachers/ action.
CVE-2011-0508 1 Contao 1 Contao Cms 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in system/modules/comments/Comments.php in Contao CMS 2.9.2, and possibly other versions before 2.9.3, allows remote attackers to inject arbitrary web script or HTML via the HTTP X_FORWARDED_FOR header, which is stored by system/libraries/Environment.php but not properly handled by a comments action to main.php.
CVE-2012-1297 1 Contao 1 Contao Cms 2024-08-06 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in main.php in Contao (formerly TYPOlight) 2.11.0 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) delete users via a delete action in the user module, (2) delete news via a delete action in the news module, or (3) delete newsletters via a delete action in the newsletters module.
CVE-2014-1860 1 Contao 1 Contao Cms 2024-08-06 9.8 Critical
Contao CMS through 3.2.4 has PHP Object Injection Vulnerabilities
CVE-2015-0269 1 Contao 1 Contao Cms 2024-08-06 N/A
Directory traversal vulnerability in Contao before 3.2.19, and 3.4.x before 3.4.4 allows remote authenticated "back end" users to view files outside their file mounts or the document root via unspecified vectors.
CVE-2017-16558 1 Contao 1 Contao Cms 2024-08-05 N/A
Contao 3.0.0 to 3.5.30 and 4.0.0 to 4.4.7 contains an SQL injection vulnerability in the back end as well as in the listing module.
CVE-2017-10993 1 Contao 1 Contao Cms 2024-08-05 N/A
Contao before 3.5.28 and 4.x before 4.4.1 allows remote attackers to include and execute arbitrary local PHP files via a crafted parameter in a URL, aka Directory Traversal.
CVE-2018-20028 1 Contao 1 Contao Cms 2024-08-05 N/A
Contao 3.x before 3.5.37, 4.4.x before 4.4.31 and 4.6.x before 4.6.11 has Incorrect Access Control.
CVE-2019-10643 1 Contao 1 Contao Cms 2024-08-04 N/A
Contao 4.7 allows Use of a Key Past its Expiration Date.
CVE-2019-10641 1 Contao 1 Contao Cms 2024-08-04 N/A
Contao before 3.5.39 and 4.x before 4.7.3 has a Weak Password Recovery Mechanism for a Forgotten Password.
CVE-2019-10642 1 Contao 1 Contao Cms 2024-08-04 N/A
Contao 4.7 allows CSRF.