Vulnerabilities > Typo3 > Typo3 > 7.0.0

DATE CVE VULNERABILITY TITLE RISK
2022-12-14 CVE-2022-23501 Improper Authentication vulnerability in Typo3
TYPO3 is an open source PHP based web content management system.
network
low complexity
typo3 CWE-287
6.5
2022-06-14 CVE-2022-31046 Cleartext Transmission of Sensitive Information vulnerability in Typo3
TYPO3 is an open source web content management system.
network
low complexity
typo3 CWE-319
4.0
2022-06-14 CVE-2022-31047 Information Exposure Through an Error Message vulnerability in Typo3
TYPO3 is an open source web content management system.
network
low complexity
typo3 CWE-209
6.5
2021-07-20 CVE-2021-32767 Information Exposure Through Log Files vulnerability in Typo3
TYPO3 is an open source PHP based web content management system.
network
typo3 CWE-532
3.5
2021-04-27 CVE-2021-21365 Cross-site Scripting vulnerability in Typo3
Bootstrap Package is a theme for TYPO3.
network
typo3 CWE-79
3.5
2021-03-23 CVE-2021-21370 Cross-site Scripting vulnerability in Typo3
TYPO3 is an open source PHP based web content management system.
network
typo3 CWE-79
3.5
2021-03-23 CVE-2021-21339 Cleartext Storage of Sensitive Information vulnerability in Typo3
TYPO3 is an open source PHP based web content management system.
network
low complexity
typo3 CWE-312
5.0
2021-03-23 CVE-2021-21338 Open Redirect vulnerability in Typo3
TYPO3 is an open source PHP based web content management system.
network
typo3 CWE-601
5.8
2020-01-27 CVE-2020-8091 Cross-site Scripting vulnerability in Typo3
svg.swf in TYPO3 6.2.0 to 6.2.38 ELTS and 7.0.0 to 7.1.0 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on a targeted system.
network
typo3 CWE-79
4.3
2019-12-17 CVE-2019-19849 Deserialization of Untrusted Data vulnerability in Typo3
An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2.
network
low complexity
typo3 CWE-502
6.5