Vulnerabilities > Typo3 > Typo3 > 9.5.1

DATE CVE VULNERABILITY TITLE RISK
2021-03-23 CVE-2021-21355 Files or Directories Accessible to External Parties vulnerability in Typo3
TYPO3 is an open source PHP based web content management system.
network
low complexity
typo3 CWE-552
7.5
2021-03-23 CVE-2021-21339 Cleartext Storage of Sensitive Information vulnerability in Typo3
TYPO3 is an open source PHP based web content management system.
network
low complexity
typo3 CWE-312
5.0
2021-03-23 CVE-2021-21338 Open Redirect vulnerability in Typo3
TYPO3 is an open source PHP based web content management system.
network
typo3 CWE-601
5.8
2020-11-23 CVE-2020-26228 Cleartext Storage of Sensitive Information vulnerability in Typo3
TYPO3 is an open source PHP based web content management system.
network
low complexity
typo3 CWE-312
5.0
2020-11-23 CVE-2020-26227 Cross-site Scripting vulnerability in Typo3
TYPO3 is an open source PHP based web content management system.
network
typo3 CWE-79
4.3
2020-07-29 CVE-2020-15099 Improper Input Validation vulnerability in Typo3
In TYPO3 CMS greater than or equal to 9.0.0 and less than 9.5.20, and greater than or equal to 10.0.0 and less than 10.4.6, in a case where an attacker manages to generate a valid cryptographic message authentication code (HMAC-SHA1) - either by using a different existing vulnerability or in case the internal encryptionKey was exposed - it is possible to retrieve arbitrary files of a TYPO3 installation.
network
typo3 CWE-20
6.8
2020-07-29 CVE-2020-15098 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Typo3
In TYPO3 CMS greater than or equal to 9.0.0 and less than 9.5.20, and greater than or equal to 10.0.0 and less than 10.4.6, it has been discovered that an internal verification mechanism can be used to generate arbitrary checksums.
network
low complexity
typo3 CWE-327
6.5
2020-05-14 CVE-2020-11069 Unspecified vulnerability in Typo3
In TYPO3 CMS 9.0.0 through 9.5.16 and 10.0.0 through 10.4.1, it has been discovered that the backend user interface and install tool are vulnerable to a same-site request forgery.
network
typo3
6.8
2020-05-14 CVE-2020-11067 Deserialization of Untrusted Data vulnerability in Typo3
In TYPO3 CMS 9.0.0 through 9.5.16 and 10.0.0 through 10.4.1, it has been discovered that backend user settings (in $BE_USER->uc) are vulnerable to insecure deserialization.
network
typo3 CWE-502
6.0
2020-05-14 CVE-2020-11066 Unspecified vulnerability in Typo3
In TYPO3 CMS greater than or equal to 9.0.0 and less than 9.5.17 and greater than or equal to 10.0.0 and less than 10.4.2, calling unserialize() on malicious user-submitted content can lead to modification of dynamically-determined object attributes and result in triggering deletion of an arbitrary directory in the file system, if it is writable for the web server.
network
low complexity
typo3
critical
10.0