Lucene search

K

Dotcms Security Vulnerabilities

cve
cve

CVE-2024-3165

System->Maintenance-> Log Files in dotCMS dashboard is providing the username/password for database connections in the log output. Nevertheless, this is a moderate issue as it requires a backend admin as well as that dbs are locked down by environment. OWASP Top 10 - A05) Insecure Design OWAS...

4.5CVSS

7.4AI Score

0.0004EPSS

2024-04-01 10:15 PM
22
cve
cve

CVE-2024-3164

In dotCMS dashboard, the Tools and Log Files tabs under System → Maintenance Portlet, which is and always has been an Admin portlet, is accessible to anyone with that portlet and not just to CMS Admins. Users that get site admin but not a system admin, should not have access to the System...

4.5CVSS

7.3AI Score

0.0004EPSS

2024-04-01 10:15 PM
24
cve
cve

CVE-2023-3042

In dotCMS, versions mentioned, a flaw in the NormalizationFilter does not strip double slashes (//) from URLs, potentially enabling bypasses for XSS and access controls. An example affected URL is https://demo.dotcms.com//html/portlet/ext/files/edit_text_inc.jsp...

6.1CVSS

6.5AI Score

0.0005EPSS

2023-10-17 11:15 PM
21
cve
cve

CVE-2022-37034

In dotCMS 5.x-22.06, it is possible to call the TempResource multiple times, each time requesting the dotCMS server to download a large file. If done repeatedly, this will result in Tomcat request-thread exhaustion and ultimately a denial of any other...

5.3CVSS

5.2AI Score

0.001EPSS

2023-02-01 11:15 PM
17
cve
cve

CVE-2022-45783

An issue was discovered in dotCMS core 4.x through 22.10.2. An authenticated directory traversal vulnerability in the dotCMS API can lead to Remote Code...

6.5CVSS

6.5AI Score

0.001EPSS

2023-02-01 10:15 PM
20
cve
cve

CVE-2022-45782

An issue was discovered in dotCMS core 5.3.8.5 through 5.3.8.15 and 21.03 through 22.10.1. A cryptographically insecure random generation algorithm for password-reset token generation leads to account...

8.8CVSS

8.6AI Score

0.002EPSS

2023-02-01 10:15 PM
11
cve
cve

CVE-2022-37033

In dotCMS 5.x-22.06, TempFileAPI allows a user to create a temporary file based on a passed in URL, while attempting to block any SSRF access to local IP addresses or private subnets. In resolving this URL, the TempFileAPI follows any 302 redirects that the remote URL returns. Because there is no.....

6.5CVSS

6.3AI Score

0.001EPSS

2023-02-01 10:15 PM
13
cve
cve

CVE-2022-35740

dotCMS before 22.06 allows remote attackers to bypass intended access control and obtain sensitive information by using a semicolon in a URL to introduce a matrix parameter. (This is also fixed in 5.3.8.12, 21.06.9, and 22.03.2 for LTS users.) Some Java application frameworks, including those used....

6.1CVSS

6.1AI Score

0.001EPSS

2022-11-10 09:15 PM
29
6
cve
cve

CVE-2022-37431

A Reflected Cross-site scripting (XSS) issue was discovered in dotCMS Core through 22.06. This occurs in the admin portal when the configuration has XSS_PROTECTION_ENABLED=false. NOTE: the vendor disputes this because the current product behavior, in effect, has XSS_PROTECTION_ENABLED=true in all.....

6.1CVSS

6.1AI Score

0.001EPSS

2022-08-05 06:15 AM
32
8
cve
cve

CVE-2022-26352

An issue was discovered in the ContentResource API in dotCMS 3.0 through 22.02. Attackers can craft a multipart form request to post a file whose filename is not initially sanitized. This allows directory traversal, in which the file is saved outside of the intended storage location. If anonymous.....

9.8CVSS

8.6AI Score

0.975EPSS

2022-07-17 10:15 PM
1228
In Wild
10
cve
cve

CVE-2020-19138

Unrestricted Upload of File with Dangerous Type in DotCMS v5.2.3 and earlier allow remote attackers to execute arbitrary code via the component...

9.8CVSS

9.7AI Score

0.004EPSS

2021-09-08 09:15 PM
23
cve
cve

CVE-2020-18875

Incorrect Access Control in DotCMS versions before 5.1 allows remote attackers to gain privileges by injecting client configurations via vtl (velocity)...

8.8CVSS

7.8AI Score

0.004EPSS

2021-08-18 05:15 PM
26
cve
cve

CVE-2021-35360

A reflected cross site scripting (XSS) vulnerability in dotAdmin/#/c/containers of dotCMS 21.05.1 allows attackers to execute arbitrary commands or HTML via a crafted...

4.8CVSS

5.1AI Score

0.001EPSS

2021-07-09 10:15 PM
58
9
cve
cve

CVE-2021-35358

A stored cross site scripting (XSS) vulnerability in dotAdmin/#/c/c_Images of dotCMS 21.05.1 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the 'Title' and 'Filename'...

4.8CVSS

4.8AI Score

0.001EPSS

2021-07-09 10:15 PM
53
8
cve
cve

CVE-2021-35361

A reflected cross site scripting (XSS) vulnerability in dotAdmin/#/c/links of dotCMS 21.05.1 allows attackers to execute arbitrary commands or HTML via a crafted...

4.8CVSS

5.1AI Score

0.001EPSS

2021-07-09 10:15 PM
55
8
cve
cve

CVE-2020-17542

Cross Site Scripting (XSS) in dotCMS v5.1.5 allows remote attackers to execute arbitrary code by injecting a malicious payload into the "Task Detail" comment window of the "/dotAdmin/#/c/workflow"...

5.4CVSS

7.2AI Score

0.001EPSS

2021-04-23 09:15 PM
18
2
cve
cve

CVE-2020-27848

dotCMS before 20.10.1 allows SQL injection, as demonstrated by the /api/v1/containers orderby parameter. The PaginatorOrdered classes that are used to paginate results of a REST endpoints do not sanitize the orderBy parameter and in some cases it is vulnerable to SQL injection attacks. A user must....

8.8CVSS

8.2AI Score

0.001EPSS

2020-12-30 07:15 PM
30
cve
cve

CVE-2020-35274

DotCMS Add Template with admin panel 20.11 is affected by cross-site Scripting (XSS) to gain remote privileges. An attacker could compromise the security of a website or web application through a stored XSS attack and stealing cookies using...

4.8CVSS

6AI Score

0.001EPSS

2020-12-21 03:15 PM
13
cve
cve

CVE-2020-6754

dotCMS before 5.2.4 is vulnerable to directory traversal, leading to incorrect access control. It allows an attacker to read or execute files under $TOMCAT_HOME/webapps/ROOT/assets (which should be a protected directory). Additionally, attackers can upload temporary files (e.g., .jsp files) into...

9.8CVSS

9.4AI Score

0.178EPSS

2020-02-05 05:15 PM
32
cve
cve

CVE-2019-12872

dotCMS before 5.1.6 is vulnerable to a SQL injection that can be exploited by an attacker of the role Publisher via...

7.2CVSS

8.3AI Score

0.001EPSS

2019-06-18 02:15 PM
32
cve
cve

CVE-2019-12309

dotCMS before 5.1.0 has a path traversal vulnerability exploitable by an administrator to create files. The vulnerability is caused by the insecure extraction of a ZIP...

4.9CVSS

5.1AI Score

0.001EPSS

2019-05-23 08:29 PM
20
cve
cve

CVE-2019-11846

/servlets/ajax_file_upload?fieldName=binary3 in dotCMS 5.1.1 allows XSS and HTML...

6.1CVSS

5.9AI Score

0.001EPSS

2019-05-14 06:29 PM
43
cve
cve

CVE-2018-17422

dotCMS before 5.0.2 has open redirects via the html/common/forward_js.jsp FORWARD_URL parameter or the html/portlet/ext/common/page_preview_popup.jsp hostname...

6.1CVSS

7.4AI Score

0.001EPSS

2019-03-07 11:29 PM
29
cve
cve

CVE-2018-19554

An issue was discovered in Dotcms through 5.0.3. Attackers may perform XSS attacks via the inode, identifier, or fieldName parameter in...

5.4CVSS

6.5AI Score

0.001EPSS

2018-11-26 07:29 AM
16
cve
cve

CVE-2018-16980

dotCMS V5.0.1 has XSS in the /html/portlet/ext/contentlet/image_tools/index.jsp fieldName and inode...

6.1CVSS

6AI Score

0.001EPSS

2018-09-12 11:29 PM
51
cve
cve

CVE-2016-10007

SQL injection vulnerability in the "Marketing > Forms" screen in dotCMS before 3.7.2 and 4.x before 4.1.1 allows remote authenticated administrators to execute arbitrary SQL commands via the _EXT_FORM_HANDLER_orderBy...

7.2CVSS

8.3AI Score

0.001EPSS

2018-02-19 09:29 PM
17
cve
cve

CVE-2016-10008

SQL injection vulnerability in the "Content Types > Content Types" screen in dotCMS before 3.7.2 and 4.x before 4.1.1 allows remote authenticated administrators to execute arbitrary SQL commands via the _EXT_STRUCTURE_direction...

7.2CVSS

8.3AI Score

0.001EPSS

2018-02-19 09:29 PM
20
cve
cve

CVE-2017-15219

The dotCMS 4.1.1 application is vulnerable to Stored Cross-Site Scripting (XSS) affecting a vanity-urls Title field, a containers Description field, and a templates Description...

5.4CVSS

5.6AI Score

0.001EPSS

2017-10-10 09:29 PM
27
cve
cve

CVE-2017-11466

Arbitrary file upload vulnerability in com/dotmarketing/servlets/AjaxFileUploadServlet.class in dotCMS 4.1.1 allows remote authenticated administrators to upload .jsp files to arbitrary locations via directory traversal sequences in the fieldName parameter to servlets/ajax_file_upload. This...

7.2CVSS

7.4AI Score

0.004EPSS

2017-07-20 12:29 AM
29
cve
cve

CVE-2017-6003

dotCMS 3.7.0 has XSS reachable from ext/languages_manager/edit_language in portal/layout via the bottom two form...

6.1CVSS

6.1AI Score

0.001EPSS

2017-03-27 02:59 AM
24
cve
cve

CVE-2017-5344

An issue was discovered in dotCMS through 3.6.1. The findChildrenByFilter() function which is called by the web accessible path /categoriesServlet performs string interpolation and direct SQL query execution. SQL quote escaping and a keyword blacklist were implemented in a new class, SQLUtil...

9.8CVSS

9.8AI Score

0.006EPSS

2017-02-17 07:59 AM
33
cve
cve

CVE-2017-5877

XSS was discovered in dotCMS 3.7.0, with an unauthenticated attack against the /about-us/locations/index direction...

6.1CVSS

6.2AI Score

0.001EPSS

2017-02-06 03:59 PM
22
cve
cve

CVE-2017-5876

XSS was discovered in dotCMS 3.7.0, with an unauthenticated attack against the /news-events/events date...

6.1CVSS

6.2AI Score

0.001EPSS

2017-02-06 03:59 PM
20
cve
cve

CVE-2017-5875

XSS was discovered in dotCMS 3.7.0, with an authenticated attack against the /myAccount addressID...

5.4CVSS

6AI Score

0.001EPSS

2017-02-06 03:59 PM
19
cve
cve

CVE-2016-2355

SQL injection vulnerability in the REST API in dotCMS before 3.3.2 allows remote attackers to execute arbitrary SQL commands via the stName parameter to...

9.8CVSS

8.7AI Score

0.001EPSS

2016-12-19 10:59 PM
18
cve
cve

CVE-2016-8903

SQL injection vulnerability in the "Site Browser > Templates pages" screen in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the orderby...

8.8CVSS

8.2AI Score

0.004EPSS

2016-11-14 11:20 PM
19
cve
cve

CVE-2016-8906

SQL injection vulnerability in the "Site Browser > Links pages" screen in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the orderby...

8.8CVSS

8.2AI Score

0.004EPSS

2016-11-14 11:20 PM
21
cve
cve

CVE-2016-8902

SQL injection vulnerability in the categoriesServlet servlet in dotCMS before 3.3.1 allows remote not authenticated attackers to execute arbitrary SQL commands via the sort...

9.8CVSS

9.8AI Score

0.002EPSS

2016-11-14 11:20 PM
21
cve
cve

CVE-2016-8904

SQL injection vulnerability in the "Site Browser > Containers pages" screen in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the orderby...

8.8CVSS

8.2AI Score

0.004EPSS

2016-11-14 11:20 PM
16
cve
cve

CVE-2016-8905

SQL injection vulnerability in the JSONTags servlet in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the sort...

8.8CVSS

8.2AI Score

0.004EPSS

2016-11-14 11:20 PM
23
cve
cve

CVE-2016-8907

SQL injection vulnerability in the "Content Types > Content Types" screen in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the orderby...

8.8CVSS

8.2AI Score

0.004EPSS

2016-11-14 11:20 PM
31
cve
cve

CVE-2016-8908

SQL injection vulnerability in the "Site Browser > HTML pages" screen in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the orderby...

8.8CVSS

8.1AI Score

0.004EPSS

2016-11-14 11:20 PM
20
cve
cve

CVE-2016-8600

In dotCMS 3.2.1, attacker can load captcha once, fill it with correct value and then this correct value is ok for forms with captcha check...

7.5CVSS

7.2AI Score

0.006EPSS

2016-10-28 03:59 PM
18
cve
cve

CVE-2016-4803

CRLF injection vulnerability in the send email functionality in dotCMS before 3.3.2 allows remote attackers to inject arbitrary email headers via CRLF sequences in the...

7.5CVSS

7.1AI Score

0.004EPSS

2016-06-30 05:59 PM
20
cve
cve

CVE-2016-3688

SQL injection vulnerability in dotCMS before 3.5 allows remote administrators to execute arbitrary SQL commands via the c0-e3 parameter to...

6.5CVSS

8.6AI Score

0.002EPSS

2016-04-19 02:59 PM
19
cve
cve

CVE-2016-4040

SQL injection vulnerability in the Workflow Screen in dotCMS before 3.3.2 allows remote administrators to execute arbitrary SQL commands via the orderby...

7.2CVSS

8.5AI Score

0.002EPSS

2016-04-19 02:59 PM
18
cve
cve

CVE-2016-3972

Directory traversal vulnerability in the dotTailLogServlet in dotCMS before 3.5.1 allows remote authenticated administrators to read arbitrary files via a .. (dot dot) in the fileName...

2.7CVSS

6.5AI Score

0.001EPSS

2016-04-18 03:59 PM
21
cve
cve

CVE-2016-3971

Cross-site scripting (XSS) vulnerability in lucene_search.jsp in dotCMS before 3.5.1 allows remote attackers to inject arbitrary web script or HTML via the query parameter to...

4.8CVSS

5.9AI Score

0.001EPSS

2016-04-18 03:59 PM
18
cve
cve

CVE-2013-3484

Multiple cross-site scripting (XSS) vulnerabilities in dotCMS before 2.3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) _loginUserName parameter to application/login/login.html, (2) my_account_login parameter to c/portal_public/login, or (3) email parameter to...

5.9AI Score

0.002EPSS

2014-04-02 04:17 PM
14
cve
cve

CVE-2012-1826

dotCMS 1.9 before 1.9.5.1 allows remote authenticated users to execute arbitrary Java code via a crafted (1) XSLT or (2) Velocity...

7.2AI Score

0.005EPSS

2012-06-08 04:55 PM
25
4
Total number of security vulnerabilities52