cpe:2.3:a:contao:contao_cms:2.6.6:*:*:*:*:*:*:*
Contao before 3.5.39 and 4.x before 4.7.3 has a Weak Password Recovery Mechanism for a Forgotten Password.
Max CVSS
9.8
EPSS Score
0.24%
Published
2019-04-17
Updated
2019-04-19
Contao before 3.5.28 and 4.x before 4.4.1 allows remote attackers to include and execute arbitrary local PHP files via a crafted parameter in a URL, aka Directory Traversal.
Max CVSS
8.8
EPSS Score
0.32%
Published
2017-07-21
Updated
2019-10-03
Directory traversal vulnerability in Contao before 3.2.19, and 3.4.x before 3.4.4 allows remote authenticated "back end" users to view files outside their file mounts or the document root via unspecified vectors.
Max CVSS
4.3
EPSS Score
0.16%
Published
2017-05-26
Updated
2017-06-08
Contao CMS through 3.2.4 has PHP Object Injection Vulnerabilities
Max CVSS
9.8
EPSS Score
0.57%
Published
2020-01-08
Updated
2020-01-14
Multiple cross-site request forgery (CSRF) vulnerabilities in main.php in Contao (formerly TYPOlight) 2.11.0 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) delete users via a delete action in the user module, (2) delete news via a delete action in the news module, or (3) delete newsletters via a delete action in the newsletters module.
Max CVSS
6.8
EPSS Score
1.57%
Published
2012-03-19
Updated
2019-06-11
Multiple cross-site scripting (XSS) vulnerabilities in Contao before 2.10.2 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php in a (1) teachers.html or (2) teachers/ action.
Max CVSS
4.3
EPSS Score
0.34%
Published
2011-11-28
Updated
2019-06-11
6 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!