Lucene search

K

Silverstripe Security Vulnerabilities

cve
cve

CVE-2023-44401

The Silverstripe CMS GraphQL Server serves Silverstripe data as GraphQL representations. In versions 4.0.0 prior to 4.3.7 and 5.0.0 prior to 5.1.3, canView permission checks are bypassed for ORM data in paginated GraphQL query results where the total number of records is greater than the number of....

5.3CVSS

7AI Score

0.0005EPSS

2024-01-23 02:15 PM
16
cve
cve

CVE-2023-49783

Silverstripe Admin provides a basic management interface for the Silverstripe Framework. In versions on the 1.x branch prior to 1.13.19 and on the 2.x branch prior to 2.1.8, users who don't have edit or delete permissions for records exposed in a ModelAdmin can still edit or delete records using...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-01-23 02:15 PM
13
cve
cve

CVE-2023-48714

Silverstripe Framework is the framework that forms the base of the Silverstripe content management system. Prior to versions 4.13.39 and 5.1.11, if a user should not be able to see a record, but that record can be added to a GridField using the GridFieldAddExistingAutocompleter component, the...

4.3CVSS

7AI Score

0.0004EPSS

2024-01-23 02:15 PM
15
cve
cve

CVE-2023-40180

silverstripe-graphql is a package which serves Silverstripe data in GraphQL representations. An attacker could use a recursive graphql query to execute a Distributed Denial of Service attack (DDOS attack) against a website. This mostly affects websites with publicly exposed graphql schemas. If...

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-16 07:15 PM
35
cve
cve

CVE-2023-22729

Silverstripe Framework is the Model-View-Controller framework that powers the Silverstripe content management system. Prior to version 4.12.15, an attacker can display a link to a third party website on a login screen by convincing a legitimate content author to follow a specially crafted link....

6.1CVSS

6.1AI Score

0.001EPSS

2023-04-26 03:15 PM
18
cve
cve

CVE-2023-22728

Silverstripe Framework is the Model-View-Controller framework that powers the Silverstripe content management system. Prior to version 4.12.15, the GridField print view incorrectly validates the permission of DataObjects potentially allowing a content author to view records they are not authorised....

4.3CVSS

4.5AI Score

0.001EPSS

2023-04-26 02:15 PM
15
cve
cve

CVE-2023-28851

Silverstripe Form Capture provides a method to capture simple silverstripe forms and an admin interface for users. Starting in version 0.2.0 and prior to versions 1.0.2, 1.1.0, 2.2.5, and 3.1.1, improper escaping when presenting stored form submissions allowed for an attacker to perform a...

5.4CVSS

5.2AI Score

0.001EPSS

2023-04-03 06:15 PM
16
cve
cve

CVE-2023-28104

silverstripe/graphql serves Silverstripe data as GraphQL representations. In versions 4.2.2 and 4.1.1, an attacker could use a specially crafted graphql query to execute a denial of service attack against a website which has a publicly exposed graphql endpoint. This mostly affects websites with...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-16 04:15 PM
39
cve
cve

CVE-2015-10077

A vulnerability was found in webbuilders-group silverstripe-kapost-bridge 0.3.3. It has been declared as critical. Affected by this vulnerability is the function index/getPreview of the file code/control/KapostService.php. The manipulation leads to sql injection. The attack can be launched...

9.8CVSS

9.7AI Score

0.001EPSS

2023-02-10 03:15 PM
17
cve
cve

CVE-2022-37421

Silverstripe silverstripe/cms through 4.11.0 allows...

5.4CVSS

5.5AI Score

0.001EPSS

2022-11-23 03:15 AM
50
5
cve
cve

CVE-2022-28803

In SilverStripe Framework through 2022-04-07, Stored XSS can occur in javascript link tags added via XMLHttpRequest...

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-29 01:15 AM
57
8
cve
cve

CVE-2022-24444

Silverstripe silverstripe/framework through 4.10 allows Session...

6.5CVSS

6.5AI Score

0.002EPSS

2022-06-28 10:15 PM
57
4
cve
cve

CVE-2021-41559

Silverstripe silverstripe/framework 4.8.1 has a quadratic blowup in Convert::xml2array() that enables a remote attack via a crafted XML...

6.5CVSS

6.4AI Score

0.001EPSS

2022-06-28 10:15 PM
55
9
cve
cve

CVE-2022-29254

silverstripe-omnipay is a SilverStripe integration with Omnipay PHP payments library. For a subset of Omnipay gateways (those that use intermediary states like isNotification() or isRedirect()), if the payment identifier or success URL is exposed it is possible for payments to be prematurely...

6.5CVSS

6.2AI Score

0.001EPSS

2022-06-09 07:15 AM
66
6
cve
cve

CVE-2021-28661

Default SilverStripe GraphQL Server (aka silverstripe/graphql) 3.x through 3.4.1 permission checker not inherited by query...

4.3CVSS

4.6AI Score

0.001EPSS

2021-10-07 03:15 PM
43
cve
cve

CVE-2021-36150

SilverStripe Framework through 4.8.1 allows...

6.1CVSS

6.2AI Score

0.001EPSS

2021-10-07 02:15 PM
45
cve
cve

CVE-2020-26136

In SilverStripe through 4.6.0-rc1, GraphQL doesn't honour MFA (multi-factor authentication) when using basic...

6.5CVSS

6.5AI Score

0.001EPSS

2021-06-08 08:15 PM
49
cve
cve

CVE-2020-26138

In SilverStripe through 4.6.0-rc1, a FormField with square brackets in the field name skips...

5.3CVSS

5.2AI Score

0.002EPSS

2021-06-08 06:15 PM
32
2
cve
cve

CVE-2020-25817

SilverStripe through 4.6.0-rc1 has an XXE Vulnerability in CSSContentParser. A developer utility meant for parsing HTML within unit tests can be vulnerable to XML External Entity (XXE) attacks. When this developer utility is misused for purposes involving external or user submitted data in custom.....

4.8CVSS

5AI Score

0.001EPSS

2021-06-08 06:15 PM
33
4
cve
cve

CVE-2020-6165

SilverStripe 4.5.0 allows attackers to read certain records that should not have been placed into a result set. This affects silverstripe/recipe-cms. The automatic permission-checking mechanism in the silverstripe/graphql module does not provide complete protection against lists that are limited...

5.3CVSS

5.1AI Score

0.001EPSS

2020-07-15 09:15 PM
31
cve
cve

CVE-2020-9311

In SilverStripe through 4.5, malicious users with a valid Silverstripe CMS login (usually CMS access) can craft profile information which can lead to XSS for other users through specially crafted login form...

5.4CVSS

5.1AI Score

0.001EPSS

2020-07-15 09:15 PM
25
cve
cve

CVE-2020-6164

In SilverStripe through 4.5.0, a specific URL path configured by default through the silverstripe/framework module can be used to disclose the fact that a domain is hosting a Silverstripe application. There is no disclosure of the specific version. The functionality on this URL path is limited to.....

7.5CVSS

7.3AI Score

0.003EPSS

2020-07-15 09:15 PM
31
cve
cve

CVE-2019-19326

Silverstripe CMS sites through 4.4.4 which have opted into HTTP Cache Headers on responses served by the framework's HTTP layer can be vulnerable to web cache poisoning. Through modifying the X-Original-Url and X-HTTP-Method-Override headers, responses with malicious HTTP headers can return...

5.9CVSS

7.4AI Score

0.001EPSS

2020-07-15 07:15 PM
24
cve
cve

CVE-2020-9280

In SilverStripe through 4.5, files uploaded via Forms to folders migrated from Silverstripe CMS 3.x may be put to the default "/Uploads" folder instead. This affects installations which allowed upload folder protection via the optional silverstripe/secureassets module under 3.x. This module is...

7.5CVSS

7.4AI Score

0.002EPSS

2020-04-15 09:15 PM
28
cve
cve

CVE-2019-12437

In SilverStripe through 4.3.3, the previous fix for SS-2018-007 does not completely mitigate the risk of CSRF in GraphQL...

8.8CVSS

8.7AI Score

0.002EPSS

2020-02-19 05:15 PM
36
cve
cve

CVE-2019-12246

SilverStripe through 4.3.3 allows a Denial of Service on flush and development URL...

4.3CVSS

4.8AI Score

0.001EPSS

2020-02-19 05:15 PM
32
cve
cve

CVE-2019-19325

SilverStripe through 4.4.x before 4.4.5 and 4.5.x before 4.5.2 allows Reflected XSS on the login form and custom forms. Silverstripe Forms allow malicious HTML or JavaScript to be inserted through non-scalar FormField attributes, which allows performing XSS (Cross-Site Scripting) on some forms...

6.1CVSS

5.9AI Score

0.001EPSS

2020-02-17 08:15 PM
57
cve
cve

CVE-2019-16409

In the Versioned Files module through 2.0.3 for SilverStripe 3.x, unpublished versions of files are publicly exposed to anyone who can guess their URL. This guess could be highly informed by a basic understanding of the symbiote/silverstripe-versionedfiles source code. (Users who upgrade from...

5.3CVSS

5.2AI Score

0.001EPSS

2019-09-26 04:15 PM
90
cve
cve

CVE-2019-12617

In SilverStripe through 4.3.3, there is access escalation for CMS users with limited access through permission cache...

2.7CVSS

4.2AI Score

0.001EPSS

2019-09-26 12:15 PM
44
cve
cve

CVE-2019-14272

In SilverStripe asset-admin 4.0, there is XSS in file titles managed through the...

5.4CVSS

6.5AI Score

0.001EPSS

2019-09-26 12:15 PM
23
cve
cve

CVE-2019-14273

In SilverStripe assets 4.0, there is broken access control on...

5.3CVSS

5.5AI Score

0.001EPSS

2019-09-26 12:15 PM
42
cve
cve

CVE-2019-12204

In SilverStripe through 4.3.3, a missing warning about leaving install.php in a public webroot can lead to unauthenticated admin...

9.8CVSS

9.3AI Score

0.003EPSS

2019-09-25 07:15 PM
38
cve
cve

CVE-2019-12203

SilverStripe through 4.3.3 allows session fixation in the "change password"...

6.3CVSS

6.3AI Score

0.001EPSS

2019-09-25 07:15 PM
36
cve
cve

CVE-2019-12205

SilverStripe through 4.3.3 has Flash Clipboard Reflected...

6.1CVSS

6.3AI Score

0.001EPSS

2019-09-25 07:15 PM
25
cve
cve

CVE-2019-12245

SilverStripe through 4.3.3 has incorrect access control for protected files uploaded via Upload::loadIntoFile(). An attacker may be able to guess a filename in silverstripe/assets via the...

5.3CVSS

5.2AI Score

0.001EPSS

2019-09-25 07:15 PM
35
cve
cve

CVE-2019-5715

All versions of SilverStripe 3 prior to 3.6.7 and 3.7.3, and all versions of SilverStripe 4 prior to 4.0.7, 4.1.5, 4.2.4, and 4.3.1 allows Reflected SQL Injection through Form and...

9.8CVSS

9.8AI Score

0.002EPSS

2019-04-11 07:29 PM
22
cve
cve

CVE-2017-18049

In the CSV export feature of SilverStripe before 3.5.6, 3.6.x before 3.6.3, and 4.x before 4.0.1, it's possible for the output to contain macros and scripts, which may be executed if imported without sanitization into common software (including Microsoft Excel). For example, the CSV data may...

5.5CVSS

7.4AI Score

0.001EPSS

2018-01-23 06:29 AM
29
cve
cve

CVE-2017-12849

Response discrepancy in the login and password reset forms in SilverStripe CMS before 3.5.5 and 3.6.x before 3.6.1 allows remote attackers to enumerate users via timing...

5.3CVSS

5.4AI Score

0.002EPSS

2017-10-12 03:29 PM
23
cve
cve

CVE-2017-14498

SilverStripe CMS before 3.6.1 has XSS via an SVG document that is mishandled by (1) the Insert Media option in the content editor or (2) an admin/assets/add pathname, as demonstrated by the admin/pages/edit/EditorToolbar/MediaForm/field/AssetUploadField/upload URI, aka issue...

6.1CVSS

5.9AI Score

0.001EPSS

2017-09-15 06:29 PM
28
cve
cve

CVE-2017-5197

There is XSS in SilverStripe CMS before 3.4.4 and 3.5.x before 3.5.2. The attack vector is a page name. An example payload is a crafted JavaScript event handler within a malformed SVG...

6.1CVSS

5.9AI Score

0.001EPSS

2017-03-06 06:59 AM
24
cve
cve

CVE-2015-8606

Multiple cross-site scripting (XSS) vulnerabilities in SilverStripe CMS & Framework before 3.1.16 and 3.2.x before 3.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Locale or (2) FailedLoginCount parameter to...

6.1CVSS

6AI Score

0.003EPSS

2016-04-13 03:59 PM
23
cve
cve

CVE-2015-5063

Multiple cross-site scripting (XSS) vulnerabilities in SilverStripe CMS & Framework 3.1.13 allow remote attackers to inject arbitrary web script or HTML via the (1) admin_username or (2) admin_password parameter to...

5.8AI Score

0.002EPSS

2015-06-24 02:59 PM
21
cve
cve

CVE-2015-5062

Open redirect vulnerability in SilverStripe CMS & Framework 3.1.13 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the returnURL parameter to...

6.7AI Score

0.004EPSS

2015-06-24 02:59 PM
23
cve
cve

CVE-2011-4958

Cross-site scripting (XSS) vulnerability in the process function in SSViewer.php in SilverStripe before 2.3.13 and 2.4.x before 2.4.6 allows remote attackers to inject arbitrary web script or HTML via the QUERY_STRING to template placeholders, as demonstrated by a request to (1) admin/reports/,...

6.3AI Score

0.007EPSS

2014-04-08 02:22 PM
18
cve
cve

CVE-2013-6789

security/MemberLoginForm.php in SilverStripe 3.0.3 supports credentials in a GET request, which allows remote or local attackers to obtain sensitive information by reading web-server access logs, web-server Referer logs, or the browser history, a similar vulnerability to...

6AI Score

0.002EPSS

2013-11-13 12:55 AM
15
cve
cve

CVE-2013-2653

security/MemberLoginForm.php in SilverStripe 3.0.3 supports login using a GET request, which makes it easier for remote attackers to conduct phishing attacks without detection by the...

6.6AI Score

0.009EPSS

2013-11-13 12:55 AM
17
cve
cve

CVE-2012-6458

Multiple cross-site scripting (XSS) vulnerabilities in the SilverStripe e-commerce module 3.0 for SilverStripe CMS allow remote attackers to inject arbitrary web script or HTML via the (1) FirstName, (2) Surname, or (3) Email parameter to code/forms/OrderFormAddress.php; or the (4) FirstName or...

5.9AI Score

0.001EPSS

2013-08-09 10:55 PM
16
cve
cve

CVE-2010-4822

core/model/MySQLDatabase.php in SilverStripe 2.4.x before 2.4.4, when the site is running in "live mode," allows remote attackers to obtain the SQL queries for a page via the showqueries and ajax...

8.1AI Score

0.014EPSS

2012-09-17 05:55 PM
14
cve
cve

CVE-2010-4824

SQL injection vulnerability in the augmentSQL method in core/model/Translatable.php in SilverStripe 2.3.x before 2.3.10 and 2.4.x before 2.4.4, when the Translatable extension is enabled, allows remote attackers to execute arbitrary SQL commands via the locale...

9.3AI Score

0.007EPSS

2012-09-17 05:55 PM
20
cve
cve

CVE-2011-4961

SilverStripe 2.3.x before 2.3.12 and 2.4.x before 2.4.6 allows remote authenticated users with the EDIT_PERMISSIONS permission to gain administrator privileges via a TreeMultiselectField that includes admin groups when adding a user to the selected...

7.2AI Score

0.003EPSS

2012-09-17 05:55 PM
18
Total number of security vulnerabilities74