Vulnerabilities > Typo3 > Typo3 > 8.7.29

DATE CVE VULNERABILITY TITLE RISK
2020-11-23 CVE-2020-26227 Cross-site Scripting vulnerability in Typo3
TYPO3 is an open source PHP based web content management system.
network
typo3 CWE-79
4.3
2019-12-17 CVE-2019-19850 SQL Injection vulnerability in Typo3
An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2.
network
low complexity
typo3 CWE-89
6.5
2019-12-17 CVE-2019-19849 Deserialization of Untrusted Data vulnerability in Typo3
An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2.
network
low complexity
typo3 CWE-502
6.5
2019-12-17 CVE-2019-19848 Path Traversal vulnerability in Typo3
An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2.
network
low complexity
typo3 CWE-22
6.5