Lucene search

K

Sitefinity Security Vulnerabilities

cve
cve

CVE-2024-1636

Potential Cross-Site Scripting (XSS) in the page editing...

8CVSS

6.9AI Score

0.0004EPSS

2024-02-28 12:15 PM
77
cve
cve

CVE-2024-1632

Low-privileged users with access to the Sitefinity backend may obtain sensitive information from the site's administrative...

8.8CVSS

8.3AI Score

0.0004EPSS

2024-02-28 12:15 PM
62
cve
cve

CVE-2023-6784

A malicious user could potentially use the Sitefinity system for the distribution of phishing...

4.7CVSS

4.7AI Score

0.001EPSS

2023-12-20 02:15 PM
14
cve
cve

CVE-2023-29375

An issue was discovered in Progress Sitefinity 13.3 before 13.3.7647, 14.0 before 14.0.7736, 14.1 before 14.1.7826, 14.2 before 14.2.7930, and 14.3 before 14.3.8025. There is potentially dangerous file upload through the SharePoint...

9.8CVSS

9.4AI Score

0.002EPSS

2023-04-10 03:15 PM
19
cve
cve

CVE-2023-29376

An issue was discovered in Progress Sitefinity 13.3 before 13.3.7647, 14.0 before 14.0.7736, 14.1 before 14.1.7826, 14.2 before 14.2.7930, and 14.3 before 14.3.8025. There is potential XSS by privileged users in Sitefinity to media...

5.4CVSS

5.1AI Score

0.001EPSS

2023-04-10 03:15 PM
21
cve
cve

CVE-2017-18177

Progress Sitefinity 9.1 has XSS via the Last name, First name, and About fields on the New User Creation Page. This is fixed in...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2017-18176

Progress Sitefinity 9.1 has XSS via file upload, because JavaScript code in an HTML file has the same origin as the application's own code. This is fixed in...

5.4CVSS

5.4AI Score

0.001EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2017-18178

Authenticate/SWT in Progress Sitefinity 9.1 has an open redirect issue in which an authentication token is sent to the redirection target, if the target is specified using a certain %40 syntax. This is fixed in...

6.1CVSS

6.2AI Score

0.003EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2017-18179

Progress Sitefinity 9.1 uses wrap_access_token as a non-expiring authentication token that remains valid after a password change or a session termination. Also, it is transmitted as a GET parameter. This is fixed in...

8.8CVSS

7AI Score

0.002EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2017-18175

Progress Sitefinity 9.1 has XSS via the Content Management Template Configuration (aka Templateconfiguration), as demonstrated by the src attribute of an IMG element. This is fixed in...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-03 04:23 PM
31
cve
cve

CVE-2019-17392

Progress Sitefinity 12.1 has a Weak Password Recovery Mechanism for a Forgotten Password because the HTTP Host header is...

9.8CVSS

9.3AI Score

0.002EPSS

2019-11-26 06:15 PM
47
cve
cve

CVE-2017-18639

Progress Sitefinity CMS before 10.1 allows XSS via /Pages Parameter : Page Title, /Content/News Parameter : News Title, /Content/List Parameter : List Title, /Content/Documents/LibraryDocuments/incident-request-attachments Parameter : Document Title, /Content/Images/LibraryImages/newsimages...

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-06 04:15 PM
19
cve
cve

CVE-2019-7215

Progress Sitefinity 10.1.6536 does not invalidate session cookies upon logouts. It instead tries to overwrite the cookie in the browser, but it remains valid on the server side. This means the cookie can be reused to maintain access to the account, even if the account credentials and permissions...

6.5CVSS

6.4AI Score

0.001EPSS

2019-06-06 05:29 PM
123
cve
cve

CVE-2018-17054

Cross-site scripting (XSS) vulnerability in Identity Server in Progress Sitefinity CMS versions 10.0 through 11.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to login request parameters, a different vulnerability than...

6.1CVSS

6AI Score

0.002EPSS

2018-10-03 06:29 PM
24
cve
cve

CVE-2018-17053

Cross-site scripting (XSS) vulnerability in Identity Server in Progress Sitefinity CMS versions 10.0 through 11.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to login request parameters, a different vulnerability than...

6.1CVSS

6AI Score

0.002EPSS

2018-10-03 06:29 PM
21
cve
cve

CVE-2018-17055

An arbitrary file upload vulnerability in Progress Sitefinity CMS versions 4.0 through 11.0 related to image...

7.5CVSS

7.3AI Score

0.002EPSS

2018-09-28 12:29 AM
34
cve
cve

CVE-2018-17056

Cross-site scripting (XSS) vulnerability in ServiceStack in Progress Sitefinity CMS versions 10.2 through 11.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.002EPSS

2018-09-28 12:29 AM
24
cve
cve

CVE-2017-15883

Sitefinity 5.1, 5.2, 5.3, 5.4, 6.x, 7.x, 8.x, 9.x, and 10.x allow remote attackers to bypass authentication and consequently cause a denial of service on load balanced sites or gain privileges via vectors related to weak...

9.8CVSS

9.4AI Score

0.007EPSS

2018-01-08 07:29 PM
34
cve
cve

CVE-2017-9248

Telerik.Web.UI.dll in Progress Telerik UI for ASP.NET AJAX before R2 2017 SP1 and Sitefinity before 10.0.6412.0 does not properly protect Telerik.Web.UI.DialogParametersEncryptionKey or the MachineKey, which makes it easier for remote attackers to defeat cryptographic protection mechanisms,...

9.8CVSS

9.2AI Score

0.179EPSS

2017-07-03 07:29 PM
1069
In Wild
3
cve
cve

CVE-2017-9140

Cross-site scripting (XSS) vulnerability in Telerik.ReportViewer.WebForms.dll in Telerik Reporting for ASP.NET WebForms Report Viewer control before R1 2017 SP2 (11.0.17.406) allows remote attackers to inject arbitrary web script or HTML via the bgColor parameter to...

6.1CVSS

6.1AI Score

0.002EPSS

2017-05-22 05:29 AM
36
2