Lucene search

K

Alfresco Security Vulnerabilities

cve
cve

CVE-2023-49964

An issue was discovered in Hyland Alfresco Community Edition through 7.2.0. By inserting malicious content in the folder.get.html.ftl file, an attacker may perform SSTI (Server-Side Template Injection) attacks, which can leverage FreeMarker exposed objects to bypass restrictions and achieve RCE...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-11 08:15 AM
25
cve
cve

CVE-2014-9300

Cross-site request forgery (CSRF) vulnerability in the cmisbrowser servlet in Content Management Interoperability Service (CMIS) in Alfresco Community Edition before 5.0.a allows remote attackers to hijack the authentication of users for requests that access unauthorized URLs and obtain user...

7.3AI Score

0.002EPSS

2022-10-03 04:20 PM
26
cve
cve

CVE-2014-9301

Server-side request forgery (SSRF) vulnerability in the proxy servlet in Alfresco Community Edition before 5.0.a allows remote attackers to trigger outbound requests to intranet servers, conduct port scans, and read arbitrary files via a crafted URI in the endpoint...

6.9AI Score

0.007EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2020-18327

Cross Site Scripting (XSS) vulnerability exists in Alfresco Alfresco Community Edition v5.2.0 via the action parameter in the alfresco/s/admin/admin-nodebrowser API. Fixed in...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-04 03:15 PM
30
cve
cve

CVE-2021-41790

An issue was discovered in Hyland org.alfresco:alfresco-content-services through 7.0.1.2. Script Action execution allows executing scripts uploaded outside of the Data Dictionary. This could allow a logged-in attacker to execute arbitrary code inside a sandboxed...

8.8CVSS

8.8AI Score

0.001EPSS

2021-10-21 09:15 AM
25
cve
cve

CVE-2021-41792

An issue was discovered in Hyland org.alfresco:alfresco-content-services through 6.2.2.18 and org.alfresco:alfresco-transform-services through 1.3. A crafted HTML file, once uploaded, could trigger an unexpected request by the transformation engine. The response to the request is not available to.....

5.3CVSS

5.1AI Score

0.001EPSS

2021-10-21 09:15 AM
27
cve
cve

CVE-2020-12873

An issue was discovered in Alfresco Enterprise Content Management (ECM) before 6.2.1. A user with privileges to edit a FreeMarker template (e.g., a webscript) may execute arbitrary Java code or run arbitrary system commands with the same privileges as the account running...

8.8CVSS

8.9AI Score

0.001EPSS

2021-02-19 11:15 PM
59
2
cve
cve

CVE-2020-8778

Alfresco Enterprise before 5.2.7 and Alfresco Community before 6.2.0 (rb65251d6-b368) has XSS via an uploaded document, when the attacker has write access to a...

5.4CVSS

5.1AI Score

0.003EPSS

2020-03-02 07:15 PM
53
cve
cve

CVE-2020-8777

Alfresco Enterprise before 5.2.7 and Alfresco Community before 6.2.0 (rb65251d6-b368) has XSS via a user profile photo, as demonstrated by a SCRIPT element in an SVG...

5.4CVSS

5.1AI Score

0.003EPSS

2020-03-02 07:15 PM
43
2
cve
cve

CVE-2020-8776

Alfresco Enterprise before 5.2.7 and Alfresco Community before 6.2.0 (rb65251d6-b368) has XSS via the URL property of a...

5.4CVSS

5.1AI Score

0.003EPSS

2020-03-02 07:15 PM
48
cve
cve

CVE-2019-19496

Alfresco Enterprise before 5.2.5 allows stored XSS via an uploaded HTML...

5.4CVSS

5.1AI Score

0.001EPSS

2019-12-02 04:15 AM
24
cve
cve

CVE-2019-14223

An issue was discovered in Alfresco Community Edition versions below 5.2.6, 6.0.N and 6.1.N. The Alfresco Share application is vulnerable to an Open Redirect attack via a crafted POST request. By manipulating the POST parameters, an attacker can redirect a victim to a malicious website over any...

6.1CVSS

6AI Score

0.002EPSS

2019-09-06 05:15 PM
26
cve
cve

CVE-2019-14224

An issue was discovered in Alfresco Community Edition 5.2 201707. By leveraging multiple components in the Alfresco Software applications, an exploit chain was observed that allows an attacker to achieve remote code execution on the victim machine. The attacker must upload malicious Solr...

7.2CVSS

7.6AI Score

0.006EPSS

2019-09-05 10:15 PM
108
cve
cve

CVE-2019-14222

An issue was discovered in Alfresco Community Edition versions 6.0 and lower. An unauthenticated, remote attacker could authenticate to Alfresco's Solr Web Admin Interface. The vulnerability is due to the presence of a default private key that is present in all default installations. An attacker...

9.8CVSS

9.3AI Score

0.014EPSS

2019-09-05 10:15 PM
121
cve
cve

CVE-2019-15566

The Alfresco application before 1.8.7 for Android allows SQL injection in...

9.8CVSS

9.7AI Score

0.002EPSS

2019-08-26 03:15 PM
19
cve
cve

CVE-2015-3366

Cross-site request forgery (CSRF) vulnerability in the Alfresco module before 6.x-1.3 for Drupal allows remote attackers to hijack the authentication of arbitrary users for requests that delete an alfresco node via unspecified...

7.4AI Score

0.002EPSS

2015-04-21 04:59 PM
20
cve
cve

CVE-2014-2939

Multiple cross-site scripting (XSS) vulnerabilities in Alfresco Enterprise before 4.1.6.13 allow remote attackers to inject arbitrary web script or HTML via (1) an XHTML document, (2) a <% tag, or (3) the taskId parameter to...

5.8AI Score

0.003EPSS

2014-06-02 07:55 PM
25