Vulnerabilities > Typo3 > Typo3 > 9.5.15

DATE CVE VULNERABILITY TITLE RISK
2020-05-13 CVE-2020-11065 Cross-site Scripting vulnerability in Typo3
In TYPO3 CMS greater than or equal to 9.5.12 and less than 9.5.17, and greater than or equal to 10.2.0 and less than 10.4.2, it has been discovered that link tags generated by typolink functionality are vulnerable to cross-site scripting; properties being assigned as HTML attributes have not been parsed correctly.
network
typo3 CWE-79
3.5
2020-05-13 CVE-2020-11064 Cross-site Scripting vulnerability in Typo3
In TYPO3 CMS greater than or equal to 9.0.0 and less than 9.5.17 and greater than or equal to 10.0.0 and less than 10.4.2, it has been discovered that HTML placeholder attributes containing data of other database records are vulnerable to cross-site scripting.
network
typo3 CWE-79
3.5