Lucene search

K

Experience Platform Security Vulnerabilities

cve
cve

CVE-2023-35813

Multiple Sitecore products allow remote code execution. This affects Experience Manager, Experience Platform, and Experience Commerce through...

9.8CVSS

9.8AI Score

0.892EPSS

2023-06-17 11:15 PM
88
cve
cve

CVE-2023-33652

Sitecore Experience Platform (XP) v9.3 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component...

8.8CVSS

9AI Score

0.001EPSS

2023-06-06 07:15 PM
16
cve
cve

CVE-2023-33653

Sitecore Experience Platform (XP) v9.3 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component...

8.8CVSS

9AI Score

0.001EPSS

2023-06-06 07:15 PM
16
cve
cve

CVE-2023-33651

An issue in the MVC Device Simulator of Sitecore Experience Platform (XP), Experience Manager (XM), and Experience Commerce (XC) v9.0 Initial Release to v13.0 Initial Release allows attackers to bypass authorization...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 07:15 PM
16
cve
cve

CVE-2023-27068

Deserialization of Untrusted Data in Sitecore Experience Platform through 10.2 allows remote attackers to run arbitrary code via...

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-23 01:15 AM
22
cve
cve

CVE-2023-27067

Directory Traversal vulnerability in Sitecore Experience Platform through 10.2 allows remote attackers to download arbitrary files via crafted command to...

7.5CVSS

7.6AI Score

0.002EPSS

2023-05-22 07:15 PM
22
cve
cve

CVE-2023-27066

Directory Traversal vulnerability in Site Core Experience Platform 10.2 and earlier allows authenticated remote attackers to download arbitrary files via...

6.5CVSS

6.5AI Score

0.001EPSS

2023-05-22 05:15 PM
18
cve
cve

CVE-2023-26262

An issue was discovered in Sitecore XP/XM 10.3. As an authenticated Sitecore user, a unrestricted language file upload vulnerability exists the can lead to direct code execution on the content management (CM)...

7.2CVSS

7.1AI Score

0.001EPSS

2023-03-14 09:15 PM
27
cve
cve

CVE-2021-42237

Sitecore XP 7.5 Initial Release to Sitecore XP 8.2 Update-7 is vulnerable to an insecure deserialization attack where it is possible to achieve remote command execution on the machine. No authentication or special configuration is required to exploit this...

9.8CVSS

9.5AI Score

0.975EPSS

2021-11-05 10:15 AM
979
In Wild
6
cve
cve

CVE-2019-13493

In Sitecore 9.0 rev 171002, Persistent XSS exists in the Media Library and File Manager. An authenticated unprivileged user can modify the uploaded file extension parameter to inject arbitrary...

5.4CVSS

5.1AI Score

0.001EPSS

2019-07-17 08:15 PM
47
cve
cve

CVE-2019-11080

Sitecore Experience Platform (XP) prior to 9.1.1 is vulnerable to remote code execution via deserialization, aka TFS # 293863. An authenticated user with necessary permissions is able to remotely execute OS commands by sending a crafted serialized...

8.8CVSS

8.9AI Score

0.044EPSS

2019-06-06 02:29 PM
64
cve
cve

CVE-2019-9874

Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter...

9.8CVSS

7.8AI Score

0.014EPSS

2019-05-31 09:29 PM
224
cve
cve

CVE-2016-8855

Cross-Site Scripting (XSS) in "/sitecore/client/Applications/List Manager/Taskpages/Contact list" in Sitecore Experience Platform 8.1 rev. 160519 (8.1 Update-3) allows remote attacks via the Name or Description parameter. This is fixed in 8.2...

6.1CVSS

5.9AI Score

0.001EPSS

2017-03-19 06:59 PM
34