Filtered by vendor Contao Subscriptions
Total 29 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-45612 1 Contao 1 Contao 2024-09-18 5.3 Medium
Contao is an Open Source CMS. In affected versions an untrusted user can inject insert tags into the canonical tag, which are then replaced on the web page (front end). Users are advised to update to Contao 4.13.49, 5.3.15 or 5.4.3. Users unable to upgrade should disable canonical tags in the root page settings.
CVE-2024-45398 1 Contao 1 Contao 2024-09-18 8.3 High
Contao is an Open Source CMS. In affected versions a back end user with access to the file manager can upload malicious files and execute them on the server. Users are advised to update to Contao 4.13.49, 5.3.15 or 5.4.3. Users unable to update are advised to configure their web server so it does not execute PHP files and other scripts in the Contao file upload directory.
CVE-2011-4335 1 Contao 1 Contao Cms 2024-08-07 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Contao before 2.10.2 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php in a (1) teachers.html or (2) teachers/ action.
CVE-2011-0508 1 Contao 1 Contao Cms 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in system/modules/comments/Comments.php in Contao CMS 2.9.2, and possibly other versions before 2.9.3, allows remote attackers to inject arbitrary web script or HTML via the HTTP X_FORWARDED_FOR header, which is stored by system/libraries/Environment.php but not properly handled by a comments action to main.php.
CVE-2012-4383 1 Contao 1 Contao 2024-08-06 8.8 High
contao prior to 2.11.4 has a sql injection vulnerability
CVE-2012-1297 1 Contao 1 Contao Cms 2024-08-06 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in main.php in Contao (formerly TYPOlight) 2.11.0 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) delete users via a delete action in the user module, (2) delete news via a delete action in the news module, or (3) delete newsletters via a delete action in the newsletters module.
CVE-2014-1860 1 Contao 1 Contao Cms 2024-08-06 9.8 Critical
Contao CMS through 3.2.4 has PHP Object Injection Vulnerabilities
CVE-2015-0269 1 Contao 1 Contao Cms 2024-08-06 N/A
Directory traversal vulnerability in Contao before 3.2.19, and 3.4.x before 3.4.4 allows remote authenticated "back end" users to view files outside their file mounts or the document root via unspecified vectors.
CVE-2017-16558 1 Contao 1 Contao Cms 2024-08-05 N/A
Contao 3.0.0 to 3.5.30 and 4.0.0 to 4.4.7 contains an SQL injection vulnerability in the back end as well as in the listing module.
CVE-2017-10993 1 Contao 1 Contao Cms 2024-08-05 N/A
Contao before 3.5.28 and 4.x before 4.4.1 allows remote attackers to include and execute arbitrary local PHP files via a crafted parameter in a URL, aka Directory Traversal.
CVE-2018-20028 1 Contao 1 Contao Cms 2024-08-05 N/A
Contao 3.x before 3.5.37, 4.4.x before 4.4.31 and 4.6.x before 4.6.11 has Incorrect Access Control.
CVE-2018-10125 1 Contao 1 Contao 2024-08-05 6.1 Medium
Contao before 4.5.7 has XSS in the system log.
CVE-2018-5478 1 Contao 1 Contao 2024-08-05 6.1 Medium
Contao 3.x before 3.5.32 allows XSS via the unsubscribe module in the frontend newsletter extension.
CVE-2019-19745 1 Contao 1 Contao 2024-08-05 8.8 High
Contao 4.0 through 4.8.5 allows PHP local file inclusion. A back end user with access to the form generator can upload arbitrary files and execute them on the server.
CVE-2019-19714 1 Contao 1 Contao 2024-08-05 5.3 Medium
Contao 4.8.4 and 4.8.5 has Improper Encoding or Escaping of Output. It is possible to inject insert tags into the login module which will be replaced when the page is rendered.
CVE-2019-19712 1 Contao 1 Contao 2024-08-05 5.3 Medium
Contao 4.0 through 4.8.5 has Insecure Permissions. Back end users can manipulate the details view URL to show pages and articles that have not been enabled for them.
CVE-2019-11512 1 Contao 1 Contao 2024-08-04 N/A
Contao 4.x allows SQL Injection. Fixed in Contao 4.4.39 and Contao 4.7.5.
CVE-2019-10643 1 Contao 1 Contao Cms 2024-08-04 N/A
Contao 4.7 allows Use of a Key Past its Expiration Date.
CVE-2019-10641 1 Contao 1 Contao Cms 2024-08-04 N/A
Contao before 3.5.39 and 4.x before 4.7.3 has a Weak Password Recovery Mechanism for a Forgotten Password.
CVE-2019-10642 1 Contao 1 Contao Cms 2024-08-04 N/A
Contao 4.7 allows CSRF.