This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Contao First view 2011-11-28
Product Contao Cms Last view 2020-01-08
Version 2.5.0 Type Application
Update -  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:contao:contao_cms

Activity : Overall

Related : CVE

  Date Alert Description
9.8 2020-01-08 CVE-2014-1860

Contao CMS through 3.2.4 has PHP Object Injection Vulnerabilities

9.8 2019-04-25 CVE-2017-16558

Contao 3.0.0 to 3.5.30 and 4.0.0 to 4.4.7 contains an SQL injection vulnerability in the back end as well as in the listing module.

9.8 2019-04-17 CVE-2019-10641

Contao before 3.5.39 and 4.x before 4.7.3 has a Weak Password Recovery Mechanism for a Forgotten Password.

6.5 2019-04-17 CVE-2018-20028

Contao 3.x before 3.5.37, 4.4.x before 4.4.31 and 4.6.x before 4.6.11 has Incorrect Access Control.

8.8 2017-07-21 CVE-2017-10993

Contao before 3.5.28 and 4.x before 4.4.1 allows remote attackers to include and execute arbitrary local PHP files via a crafted parameter in a URL, aka Directory Traversal.

4.3 2017-05-26 CVE-2015-0269

Directory traversal vulnerability in Contao before 3.2.19, and 3.4.x before 3.4.4 allows remote authenticated "back end" users to view files outside their file mounts or the document root via unspecified vectors.

6.8 2012-03-19 CVE-2012-1297

Multiple cross-site request forgery (CSRF) vulnerabilities in main.php in Contao (formerly TYPOlight) 2.11.0 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) delete users via a delete action in the user module, (2) delete news via a delete action in the news module, or (3) delete newsletters via a delete action in the newsletters module.

4.3 2011-11-28 CVE-2011-4335

Multiple cross-site scripting (XSS) vulnerabilities in Contao before 2.10.2 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php in a (1) teachers.html or (2) teachers/ action.

CWE : Common Weakness Enumeration

%idName
28% (2) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
14% (1) CWE-640 Weak Password Recovery Mechanism for Forgotten Password
14% (1) CWE-502 Deserialization of Untrusted Data
14% (1) CWE-352 Cross-Site Request Forgery (CSRF)
14% (1) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
14% (1) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')

Open Source Vulnerability Database (OSVDB)

id Description
76293 Contao index.php getPageIdFromURL() Function URI XSS

OpenVAS Exploits

id Description
2011-12-02 Name : Contao CMS Cross-Site Scripting Vulnerability
File : nvt/gb_contao_50061.nasl