Lucene search

K

Umbraco Security Vulnerabilities

cve
cve

CVE-2024-35218

Umbraco CMS is an ASP.NET CMS used by more than 730.000 websites. Stored Cross-site scripting (XSS) enable attackers that have access to backoffice to bring malicious content into a website or application. This vulnerability has been patched in version(s) 8.18.13, 10.8.4, 12.3.7, 13.1.1 by...

4.2CVSS

6.2AI Score

0.0004EPSS

2024-05-21 02:15 PM
25
cve
cve

CVE-2024-34071

Umbraco is an ASP.NET CMS used by more than 730.000 websites. Umbraco has an endpoint that is vulnerable to open redirects. The endpoint is protected so it requires the user to be signed into backoffice before the vulnerable is exposed. This vulnerability has been patched in version(s) 8.18.14,...

6.1CVSS

7AI Score

0.0004EPSS

2024-05-21 02:15 PM
25
cve
cve

CVE-2024-29035

Umbraco is an ASP.NET CMS. Failing webhooks logs are available when solution is not in debug mode. Those logs can contain information that is critical. This vulnerability is fixed in...

4.1CVSS

7AI Score

0.0004EPSS

2024-04-17 03:15 PM
27
cve
cve

CVE-2024-28868

Umbraco is an ASP.NET content management system. Umbraco 10 prior to 10.8.4 with access to the native login screen is vulnerable to a possible user enumeration attack. This issue was fixed in version 10.8.5. As a workaround, one may disable the native login screen by exclusively using external...

3.7CVSS

7AI Score

0.0004EPSS

2024-03-20 08:15 PM
37
cve
cve

CVE-2023-49278

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.8.1, and 12.3.4, a brute force exploit can be used to collect valid usernames. Versions 8.18.10, 10.8.1, and 12.3.4 contain a patch for this...

5.3CVSS

7.3AI Score

0.0005EPSS

2023-12-12 08:15 PM
8
cve
cve

CVE-2023-49279

Umbraco is an ASP.NET content management system (CMS). Starting in version 7.0.0 and prior to versions 7.15.11, 8.18.9, 10.7.0, 11.5.0, and 12.2.0, a user with access to the backoffice can upload SVG files that include scripts. If the user can trick another user to load the media directly in a...

5.4CVSS

7.3AI Score

0.0004EPSS

2023-12-12 08:15 PM
5
cve
cve

CVE-2023-49274

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.8.1, and 12.3.4, a user enumeration attack is possible when SMTP is not set up correctly, but reset password is enabled. Versions 8.18.10, 10.8.1, and 12.3.4 contain a patch for this.....

5.3CVSS

7.5AI Score

0.0005EPSS

2023-12-12 08:15 PM
9
cve
cve

CVE-2023-49273

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.8.1, and 12.3.4, users with low privileges (Editor, etc.) are able to access some unintended endpoints. Versions 8.18.10, 10.8.1, and 12.3.4 contain a patch for this...

5.4CVSS

7.3AI Score

0.0004EPSS

2023-12-12 07:15 PM
9
cve
cve

CVE-2023-49089

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.8.1, and 12.3.0, Backoffice users with permissions to create packages can use path traversal and thereby write outside of the expected location. Versions 8.18.10, 10.8.1, and 12.3.0...

6.5CVSS

7.3AI Score

0.0005EPSS

2023-12-12 07:15 PM
9
cve
cve

CVE-2023-48313

Umbraco is an ASP.NET content management system (CMS). Starting in 10.0.0 and prior to versions 10.8.1 and 12.3.4, Umbraco contains a cross-site scripting (XSS) vulnerability enabling attackers to bring malicious content into a website or application. Versions 10.8.1 and 12.3.4 contain a patch...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-12-12 06:15 PM
15
cve
cve

CVE-2023-48227

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.7.0, and 12.3.0, Backoffice users with send for approval permission but not publish permission are able to publish in some scenarios. Versions 8.18.10, 10.7.0, and 12.3.0 contains a...

4.3CVSS

7.2AI Score

0.0004EPSS

2023-12-12 05:15 PM
8
cve
cve

CVE-2023-38694

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.7.0, and 12.1.0, a user with access to a specific part of the backoffice is able to inject HTML code into a form where it is not intended. Versions 8.18.10, 10.7.0, and 12.1.0 contain....

5.4CVSS

7.3AI Score

0.0004EPSS

2023-12-12 05:15 PM
14
cve
cve

CVE-2023-37267

Umbraco is a ASP.NET CMS. Under rare conditions a restart of Umbraco can allow unauthorized users access to admin-level permissions. This vulnerability was patched in versions 10.6.1, 11.4.2 and...

9.8CVSS

9.2AI Score

0.001EPSS

2023-07-13 02:15 PM
28
cve
cve

CVE-2022-22690

Within the Umbraco CMS, a configuration element named "UmbracoApplicationUrl" (or just "ApplicationUrl") is used whenever application code needs to build a URL pointing back to the site. For example, when a user resets their password and the application builds a password reset URL or when the...

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-18 05:15 PM
111
cve
cve

CVE-2022-22691

The password reset component deployed within Umbraco uses the hostname supplied within the request host header when building a password reset URL. It may be possible to manipulate the URL sent to Umbraco users when so that it points to the attackers server thereby disclosing the password reset...

7.4CVSS

7.3AI Score

0.002EPSS

2022-01-18 05:15 PM
116
cve
cve

CVE-2019-13957

In Umbraco 7.3.8, there is SQL Injection in the backoffice/PageWApprove/PageWApproveApi/GetInpectSearch method via the nodeName...

9.8CVSS

8.8AI Score

0.002EPSS

2019-10-02 07:15 PM
39
cve
cve

CVE-2015-8813

The Page_Load function in Umbraco.Web/umbraco.presentation/umbraco/dashboard/FeedProxy.aspx.cs in Umbraco before 7.4.0 allows remote attackers to conduct server-side request forgery (SSRF) attacks via the url...

8.2CVSS

8.1AI Score

0.005EPSS

2017-03-03 04:59 PM
80
5
cve
cve

CVE-2015-8815

Multiple cross-site scripting (XSS) vulnerabilities in Umbraco before 7.4.0 allow remote attackers to inject arbitrary web script or HTML via the name parameter to (1) the media page, (2) the developer data edit page, or (3) the form...

6.1CVSS

6.2AI Score

0.001EPSS

2017-03-03 04:59 PM
18
cve
cve

CVE-2015-8814

Umbraco before 7.4.0 allows remote attackers to bypass anti-forgery security measures and conduct cross-site request forgery (CSRF) attacks as demonstrated by editing user account information in the templates.asmx.cs...

8.8CVSS

8.7AI Score

0.002EPSS

2017-03-03 04:59 PM
23