Lucene search

K

Silverstripe Security Vulnerabilities

cve
cve

CVE-2023-44401

The Silverstripe CMS GraphQL Server serves Silverstripe data as GraphQL representations. In versions 4.0.0 prior to 4.3.7 and 5.0.0 prior to 5.1.3, canView permission checks are bypassed for ORM data in paginated GraphQL query results where the total number of records is greater than the number of....

5.3CVSS

5.1AI Score

0.0005EPSS

2024-01-23 02:15 PM
16
cve
cve

CVE-2023-49783

Silverstripe Admin provides a basic management interface for the Silverstripe Framework. In versions on the 1.x branch prior to 1.13.19 and on the 2.x branch prior to 2.1.8, users who don't have edit or delete permissions for records exposed in a ModelAdmin can still edit or delete records using...

4.3CVSS

4.4AI Score

0.0004EPSS

2024-01-23 02:15 PM
13
cve
cve

CVE-2023-48714

Silverstripe Framework is the framework that forms the base of the Silverstripe content management system. Prior to versions 4.13.39 and 5.1.11, if a user should not be able to see a record, but that record can be added to a GridField using the GridFieldAddExistingAutocompleter component, the...

4.3CVSS

4.3AI Score

0.0004EPSS

2024-01-23 02:15 PM
15
cve
cve

CVE-2023-40180

silverstripe-graphql is a package which serves Silverstripe data in GraphQL representations. An attacker could use a recursive graphql query to execute a Distributed Denial of Service attack (DDOS attack) against a website. This mostly affects websites with publicly exposed graphql schemas. If...

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-16 07:15 PM
35
cve
cve

CVE-2023-22729

Silverstripe Framework is the Model-View-Controller framework that powers the Silverstripe content management system. Prior to version 4.12.15, an attacker can display a link to a third party website on a login screen by convincing a legitimate content author to follow a specially crafted link....

6.1CVSS

6.1AI Score

0.001EPSS

2023-04-26 03:15 PM
19
cve
cve

CVE-2023-22728

Silverstripe Framework is the Model-View-Controller framework that powers the Silverstripe content management system. Prior to version 4.12.15, the GridField print view incorrectly validates the permission of DataObjects potentially allowing a content author to view records they are not authorised....

4.3CVSS

4.4AI Score

0.001EPSS

2023-04-26 02:15 PM
15
cve
cve

CVE-2023-28851

Silverstripe Form Capture provides a method to capture simple silverstripe forms and an admin interface for users. Starting in version 0.2.0 and prior to versions 1.0.2, 1.1.0, 2.2.5, and 3.1.1, improper escaping when presenting stored form submissions allowed for an attacker to perform a...

6.1CVSS

5.2AI Score

0.001EPSS

2023-04-03 06:15 PM
16
cve
cve

CVE-2023-28104

silverstripe/graphql serves Silverstripe data as GraphQL representations. In versions 4.2.2 and 4.1.1, an attacker could use a specially crafted graphql query to execute a denial of service attack against a website which has a publicly exposed graphql endpoint. This mostly affects websites with...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-16 04:15 PM
40
cve
cve

CVE-2015-10077

A vulnerability was found in webbuilders-group silverstripe-kapost-bridge 0.3.3. It has been declared as critical. Affected by this vulnerability is the function index/getPreview of the file code/control/KapostService.php. The manipulation leads to sql injection. The attack can be launched...

9.8CVSS

9.8AI Score

0.001EPSS

2023-02-10 03:15 PM
20
cve
cve

CVE-2022-37421

Silverstripe silverstripe/cms through 4.11.0 allows...

5.4CVSS

5.4AI Score

0.001EPSS

2022-11-23 03:15 AM
51
5
cve
cve

CVE-2009-1433

SQL injection vulnerability in File::find (filesystem/File.php) in SilverStripe before 2.3.1 allows remote attackers to execute arbitrary SQL commands via the filename...

8.7AI Score

0.002EPSS

2022-10-03 04:23 PM
21
cve
cve

CVE-2010-4822

core/model/MySQLDatabase.php in SilverStripe 2.4.x before 2.4.4, when the site is running in "live mode," allows remote attackers to obtain the SQL queries for a page via the showqueries and ajax...

7.3AI Score

0.014EPSS

2022-10-03 04:21 PM
15
cve
cve

CVE-2010-5090

SilverStripe before 2.4.2 allows remote authenticated users to change administrator passwords via vectors related to...

6.3AI Score

0.002EPSS

2022-10-03 04:21 PM
24
cve
cve

CVE-2010-5094

The deleteinstallfiles function in control/ContentController.php in SilverStripe 2.3.x before 2.3.7 does not require ADMIN permissions, which allows remote attackers to delete index.php and "disrupt mod_rewrite-less URL...

6.9AI Score

0.007EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2010-5089

SilverStripe before 2.4.2 does not properly restrict access to pages in draft mode, which allows remote attackers to obtain sensitive...

6.6AI Score

0.002EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2010-5091

The setName function in filesystem/File.php in SilverStripe 2.3.x before 2.3.8 and 2.4.x before 2.4.1 allows remote authenticated users with CMS author privileges to execute arbitrary PHP code by changing the extension of an uploaded...

7.5AI Score

0.013EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2010-5080

The Security/changepassword URL action in SilverStripe 2.3.x before 2.3.10 and 2.4.x before 2.4.4 passes a token as a GET parameter while changing a password through email, which allows remote attackers to obtain sensitive data and hijack the session via the HTTP referer logs on a server, aka...

6.8AI Score

0.003EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2010-5092

The Add Member dialog in the Security admin page in SilverStripe 2.4.0 saves user passwords in plaintext, which allows local users to obtain sensitive information by reading a...

5.9AI Score

0.0004EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2010-5187

SilverStripe 2.3.x before 2.3.8 and 2.4.x before 2.4.1, when running on servers with certain configurations, allows remote attackers to obtain sensitive information via a direct request to PHP files in the (1) sapphire, (2) cms, or (3) mysite folders, which reveals the installation path in an...

6.4AI Score

0.003EPSS

2022-10-03 04:21 PM
16
cve
cve

CVE-2010-5087

SilverStripe 2.3.x before 2.3.10 and 2.4.x before 2.4.4 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism and hijack the authentication of administrators via vectors related to "form action requests" using a...

7.1AI Score

0.004EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2010-5093

Member_ProfileForm in security/Member.php in SilverStripe 2.3.x before 2.3.7 allows remote attackers to hijack user accounts by saving data using the email address (ID) of another...

6.9AI Score

0.005EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2010-5079

SilverStripe 2.3.x before 2.3.10 and 2.4.x before 2.4.4 uses weak entropy when generating tokens for (1) the CSRF protection mechanism, (2) autologin, (3) "forgot password" functionality, and (4) password salts, which makes it easier for remote attackers to bypass intended access restrictions via.....

7.1AI Score

0.003EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2012-4968

Multiple cross-site scripting (XSS) vulnerabilities in SilverStripe 2.3.x before 2.3.13 and 2.4.x before 2.4.7 allow remote attackers to inject arbitrary web script or HTML via (1) a crafted string to the AbsoluteLinks, (2) BigSummary, (3) ContextSummary, (4) EscapeXML, (5) FirstParagraph, (6)...

5.7AI Score

0.002EPSS

2022-10-03 04:15 PM
15
cve
cve

CVE-2012-6458

Multiple cross-site scripting (XSS) vulnerabilities in the SilverStripe e-commerce module 3.0 for SilverStripe CMS allow remote attackers to inject arbitrary web script or HTML via the (1) FirstName, (2) Surname, or (3) Email parameter to code/forms/OrderFormAddress.php; or the (4) FirstName or...

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-4960

SQL injection vulnerability in the Folder::findOrMake method in SilverStripe 2.3.x before 2.3.12 and 2.4.x before 2.4.6 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.7AI Score

0.003EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-4961

SilverStripe 2.3.x before 2.3.12 and 2.4.x before 2.4.6 allows remote authenticated users with the EDIT_PERMISSIONS permission to gain administrator privileges via a TreeMultiselectField that includes admin groups when adding a user to the selected...

6.7AI Score

0.003EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-4962

code/sitefeatures/PageCommentInterface.php in SilverStripe 2.4.x before 2.4.6 might allow remote attackers to execute arbitrary code via a crafted cookie in a user comment submission, which is not properly handled when it is...

7.8AI Score

0.026EPSS

2022-10-03 04:15 PM
17
2
cve
cve

CVE-2011-4959

SQL injection vulnerability in the addslashes method in SilverStripe 2.3.x before 2.3.12 and 2.4.x before 2.4.6, when connected to a MySQL database using far east character encodings, allows remote attackers to execute arbitrary SQL commands via unspecified...

8.6AI Score

0.009EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2013-2653

security/MemberLoginForm.php in SilverStripe 3.0.3 supports login using a GET request, which makes it easier for remote attackers to conduct phishing attacks without detection by the...

6.5AI Score

0.009EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2013-6789

security/MemberLoginForm.php in SilverStripe 3.0.3 supports credentials in a GET request, which allows remote or local attackers to obtain sensitive information by reading web-server access logs, web-server Referer logs, or the browser history, a similar vulnerability to...

5.9AI Score

0.009EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2022-28803

In SilverStripe Framework through 2022-04-07, Stored XSS can occur in javascript link tags added via XMLHttpRequest...

5.4CVSS

5AI Score

0.001EPSS

2022-06-29 01:15 AM
57
8
cve
cve

CVE-2021-41559

Silverstripe silverstripe/framework 4.8.1 has a quadratic blowup in Convert::xml2array() that enables a remote attack via a crafted XML...

6.5CVSS

6.3AI Score

0.001EPSS

2022-06-28 10:15 PM
55
9
cve
cve

CVE-2022-24444

Silverstripe silverstripe/framework through 4.10 allows Session...

6.5CVSS

6.3AI Score

0.002EPSS

2022-06-28 10:15 PM
57
4
cve
cve

CVE-2022-29254

silverstripe-omnipay is a SilverStripe integration with Omnipay PHP payments library. For a subset of Omnipay gateways (those that use intermediary states like isNotification() or isRedirect()), if the payment identifier or success URL is exposed it is possible for payments to be prematurely...

6.5CVSS

6.2AI Score

0.001EPSS

2022-06-09 07:15 AM
66
6
cve
cve

CVE-2021-28661

Default SilverStripe GraphQL Server (aka silverstripe/graphql) 3.x through 3.4.1 permission checker not inherited by query...

4.3CVSS

4.5AI Score

0.001EPSS

2021-10-07 03:15 PM
43
cve
cve

CVE-2021-36150

SilverStripe Framework through 4.8.1 allows...

6.1CVSS

6.2AI Score

0.001EPSS

2021-10-07 02:15 PM
45
cve
cve

CVE-2020-26136

In SilverStripe through 4.6.0-rc1, GraphQL doesn't honour MFA (multi-factor authentication) when using basic...

6.5CVSS

6.4AI Score

0.001EPSS

2021-06-08 08:15 PM
51
cve
cve

CVE-2020-26138

In SilverStripe through 4.6.0-rc1, a FormField with square brackets in the field name skips...

5.3CVSS

5.1AI Score

0.002EPSS

2021-06-08 06:15 PM
32
2
cve
cve

CVE-2020-25817

SilverStripe through 4.6.0-rc1 has an XXE Vulnerability in CSSContentParser. A developer utility meant for parsing HTML within unit tests can be vulnerable to XML External Entity (XXE) attacks. When this developer utility is misused for purposes involving external or user submitted data in custom.....

4.8CVSS

4.9AI Score

EPSS

2021-06-08 06:15 PM
37
4
cve
cve

CVE-2021-27938

A vulnerability has been identified in the Silverstripe CMS 3 and 4 version of the symbiote/silverstripe-queuedjobs module. A Cross Site Scripting vulnerability allows an attacker to inject an arbitrary payload in the CreateQueuedJobTask dev task via a specially crafted...

6.1CVSS

5.9AI Score

0.001EPSS

2021-03-16 04:15 PM
41
cve
cve

CVE-2020-6165

SilverStripe 4.5.0 allows attackers to read certain records that should not have been placed into a result set. This affects silverstripe/recipe-cms. The automatic permission-checking mechanism in the silverstripe/graphql module does not provide complete protection against lists that are limited...

5.3CVSS

5.1AI Score

0.001EPSS

2020-07-15 09:15 PM
32
cve
cve

CVE-2020-6164

In SilverStripe through 4.5.0, a specific URL path configured by default through the silverstripe/framework module can be used to disclose the fact that a domain is hosting a Silverstripe application. There is no disclosure of the specific version. The functionality on this URL path is limited to.....

7.5CVSS

7.2AI Score

0.003EPSS

2020-07-15 09:15 PM
31
cve
cve

CVE-2020-9311

In SilverStripe through 4.5, malicious users with a valid Silverstripe CMS login (usually CMS access) can craft profile information which can lead to XSS for other users through specially crafted login form...

5.4CVSS

5AI Score

0.001EPSS

2020-07-15 09:15 PM
26
cve
cve

CVE-2019-19326

Silverstripe CMS sites through 4.4.4 which have opted into HTTP Cache Headers on responses served by the framework's HTTP layer can be vulnerable to web cache poisoning. Through modifying the X-Original-Url and X-HTTP-Method-Override headers, responses with malicious HTTP headers can return...

5.9CVSS

5.7AI Score

0.001EPSS

2020-07-15 07:15 PM
26
cve
cve

CVE-2020-9280

In SilverStripe through 4.5, files uploaded via Forms to folders migrated from Silverstripe CMS 3.x may be put to the default "/Uploads" folder instead. This affects installations which allowed upload folder protection via the optional silverstripe/secureassets module under 3.x. This module is...

7.5CVSS

7.4AI Score

0.002EPSS

2020-04-15 09:15 PM
28
cve
cve

CVE-2019-12437

In SilverStripe through 4.3.3, the previous fix for SS-2018-007 does not completely mitigate the risk of CSRF in GraphQL...

8.8CVSS

8.7AI Score

0.002EPSS

2020-02-19 05:15 PM
36
cve
cve

CVE-2019-12246

SilverStripe through 4.3.3 allows a Denial of Service on flush and development URL...

4.3CVSS

4.5AI Score

0.001EPSS

2020-02-19 05:15 PM
33
cve
cve

CVE-2019-19325

SilverStripe through 4.4.x before 4.4.5 and 4.5.x before 4.5.2 allows Reflected XSS on the login form and custom forms. Silverstripe Forms allow malicious HTML or JavaScript to be inserted through non-scalar FormField attributes, which allows performing XSS (Cross-Site Scripting) on some forms...

6.1CVSS

5.8AI Score

0.001EPSS

2020-02-17 08:15 PM
57
cve
cve

CVE-2019-16409

In the Versioned Files module through 2.0.3 for SilverStripe 3.x, unpublished versions of files are publicly exposed to anyone who can guess their URL. This guess could be highly informed by a basic understanding of the symbiote/silverstripe-versionedfiles source code. (Users who upgrade from...

5.3CVSS

5AI Score

0.001EPSS

2019-09-26 04:15 PM
90
cve
cve

CVE-2019-12617

In SilverStripe through 4.3.3, there is access escalation for CMS users with limited access through permission cache...

2.7CVSS

4AI Score

0.001EPSS

2019-09-26 12:15 PM
44
Total number of security vulnerabilities75