Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2010-1023 4.3
Cross-site scripting (XSS) vulnerability in the UserTask Center, Recent (taskcenter_recent) extension 0.1.0 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
08-11-2017 - 16:40 19-03-2010 - 19:00
CVE-2010-1027 7.5
SQL injection vulnerability in the Meet Travelmates (travelmate) extension 0.1.1 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
17-08-2017 - 01:32 19-03-2010 - 19:00
CVE-2010-1024 7.5
SQL injection vulnerability in the TGM-Newsletter (tgm_newsletter) extension 0.0.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
17-08-2017 - 01:32 19-03-2010 - 19:00
CVE-2010-1025 4.3
Cross-site scripting (XSS) vulnerability in the TGM-Newsletter (tgm_newsletter) extension 0.0.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
17-08-2017 - 01:32 19-03-2010 - 19:00
CVE-2010-1026 7.5
SQL injection vulnerability in the CleanDB - DBAL (tmsw_cleandb) extension 2.1.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
17-08-2017 - 01:32 19-03-2010 - 19:00
CVE-2010-1011 4.3
Cross-site scripting (XSS) vulnerability in the myDashboard (mydashboard) extension 0.1.13 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
25-06-2010 - 04:00 19-03-2010 - 19:00
CVE-2010-1013 7.5
SQL injection vulnerability in the Diocese of Portsmouth Database (pd_diocesedatabase) extension before 0.7.13 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
25-06-2010 - 04:00 19-03-2010 - 19:00
CVE-2010-1015 7.5
SQL injection vulnerability in the SAV Filter Alphabetic (sav_filter_abc) extension before 1.0.9 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
24-06-2010 - 04:00 19-03-2010 - 19:00
CVE-2010-1022 7.5
The TYPO3 Security - Salted user password hashes (t3sec_saltedpw) extension before 0.2.13 for TYPO3 allows remote attackers to bypass authentication via unspecified vectors.
22-03-2010 - 17:17 19-03-2010 - 19:00
CVE-2010-1020 4.3
Cross-site scripting (XSS) vulnerability in the Simple Gallery (sk_simplegallery) extension 0.0.9 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
22-03-2010 - 16:58 19-03-2010 - 19:00
CVE-2010-1012 7.5
SQL injection vulnerability in the CleanDB (nf_cleandb) extension 1.0.7 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
22-03-2010 - 15:04 19-03-2010 - 19:00
CVE-2010-1018 7.5
SQL injection vulnerability in the Book Reviews (sk_bookreview) extension 0.0.12 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
22-03-2010 - 04:00 19-03-2010 - 19:00
CVE-2010-1005 4.3
Cross-site scripting (XSS) vulnerability in the Yet another TYPO3 search engine (YATSE) extension before 0.3.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
22-03-2010 - 04:00 19-03-2010 - 19:00
CVE-2010-1017 7.5
SQL injection vulnerability in the SAV Filter Months (sav_filter_months) extension before 1.0.5 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
22-03-2010 - 04:00 19-03-2010 - 19:00
CVE-2010-1021 4.3
Cross-site scripting (XSS) vulnerability in the Typo3 Quixplorer (t3quixplorer) extension before 1.7.1 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
22-03-2010 - 04:00 19-03-2010 - 19:00
CVE-2010-1016 7.5
SQL injection vulnerability in the SAV Filter Selectors (sav_filter_selectors) extension before 1.0.5 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
22-03-2010 - 04:00 19-03-2010 - 19:00
CVE-2010-1010 7.5
SQL injection vulnerability in the MK Wastebasket (mk_wastebasket) extension 2.1.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
22-03-2010 - 04:00 19-03-2010 - 19:00
CVE-2010-1019 7.5
SQL injection vulnerability in the Simple Gallery (sk_simplegallery) extension 0.0.9 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
22-03-2010 - 04:00 19-03-2010 - 19:00
CVE-2010-1007 5.0
Unspecified vulnerability in the Power Extension Manager (ch_lightem) extension 1.0.34 and earlier for TYPO3 allows remote attackers to obtain sensitive information via unknown vectors.
22-03-2010 - 04:00 19-03-2010 - 19:00
CVE-2010-1004 7.5
SQL injection vulnerability in the Yet another TYPO3 search engine (YATSE) extension before 0.3.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
22-03-2010 - 04:00 19-03-2010 - 19:00
CVE-2010-1009 7.5
SQL injection vulnerability in the Educator extension 0.1.5 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
22-03-2010 - 04:00 19-03-2010 - 19:00
CVE-2010-1008 4.3
Cross-site scripting (XSS) vulnerability in the Sellector.com Widget Integration (chsellector) extension before 0.1.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
22-03-2010 - 04:00 19-03-2010 - 19:00
CVE-2010-1006 7.5
SQL injection vulnerability in the Brainstorming extension 0.1.8 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
22-03-2010 - 04:00 19-03-2010 - 19:00
CVE-2010-1014 4.3
Cross-site scripting (XSS) vulnerability in the Reports Logfile View (reports_logview) extension 1.2.1 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
22-03-2010 - 04:00 19-03-2010 - 19:00
Back to Top Mark selected
Back to Top