Lucene search

K

Sitefinity Security Vulnerabilities

cve
cve

CVE-2017-15883

Sitefinity 5.1, 5.2, 5.3, 5.4, 6.x, 7.x, 8.x, 9.x, and 10.x allow remote attackers to bypass authentication and consequently cause a denial of service on load balanced sites or gain privileges via vectors related to weak cryptography.

9.8CVSS

9.4AI Score

0.007EPSS

2018-01-08 07:29 PM
39
cve
cve

CVE-2017-18175

Progress Sitefinity 9.1 has XSS via the Content Management Template Configuration (aka Templateconfiguration), as demonstrated by the src attribute of an IMG element. This is fixed in 10.1.

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-12 02:29 PM
34
cve
cve

CVE-2017-18176

Progress Sitefinity 9.1 has XSS via file upload, because JavaScript code in an HTML file has the same origin as the application's own code. This is fixed in 10.1.

5.4CVSS

5.4AI Score

0.001EPSS

2018-02-12 02:29 PM
27
cve
cve

CVE-2017-18177

Progress Sitefinity 9.1 has XSS via the Last name, First name, and About fields on the New User Creation Page. This is fixed in 10.1.

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-12 02:29 PM
30
cve
cve

CVE-2017-18178

Authenticate/SWT in Progress Sitefinity 9.1 has an open redirect issue in which an authentication token is sent to the redirection target, if the target is specified using a certain %40 syntax. This is fixed in 10.1.

6.1CVSS

6.2AI Score

0.004EPSS

2018-02-12 02:29 PM
30
cve
cve

CVE-2017-18179

Progress Sitefinity 9.1 uses wrap_access_token as a non-expiring authentication token that remains valid after a password change or a session termination. Also, it is transmitted as a GET parameter. This is fixed in 10.1.

8.8CVSS

7AI Score

0.002EPSS

2018-02-12 02:29 PM
31
cve
cve

CVE-2017-9248

Telerik.Web.UI.dll in Progress Telerik UI for ASP.NET AJAX before R2 2017 SP1 and Sitefinity before 10.0.6412.0 does not properly protect Telerik.Web.UI.DialogParametersEncryptionKey or the MachineKey, which makes it easier for remote attackers to defeat cryptographic protection mechanisms, leading...

9.8CVSS

9.2AI Score

0.25EPSS

2017-07-03 07:29 PM
1081
In Wild
3
cve
cve

CVE-2018-17055

An arbitrary file upload vulnerability in Progress Sitefinity CMS versions 4.0 through 11.0 related to image uploads.

7.5CVSS

7.3AI Score

0.002EPSS

2018-09-28 12:29 AM
37
cve
cve

CVE-2019-17392

Progress Sitefinity 12.1 has a Weak Password Recovery Mechanism for a Forgotten Password because the HTTP Host header is mishandled.

9.8CVSS

9.3AI Score

0.002EPSS

2019-11-26 06:15 PM
51
cve
cve

CVE-2019-7215

Progress Sitefinity 10.1.6536 does not invalidate session cookies upon logouts. It instead tries to overwrite the cookie in the browser, but it remains valid on the server side. This means the cookie can be reused to maintain access to the account, even if the account credentials and permissions ar...

6.5CVSS

6.4AI Score

0.001EPSS

2019-06-06 05:29 PM
127
cve
cve

CVE-2023-27636

Progress Sitefinity before 15.0.0 allows XSS by authenticated users via the content form in the SF Editor.

5.4CVSS

6AI Score

0.003EPSS

2024-06-16 09:15 PM
31
cve
cve

CVE-2023-29375

An issue was discovered in Progress Sitefinity 13.3 before 13.3.7647, 14.0 before 14.0.7736, 14.1 before 14.1.7826, 14.2 before 14.2.7930, and 14.3 before 14.3.8025. There is potentially dangerous file upload through the SharePoint connector.

9.8CVSS

9.4AI Score

0.002EPSS

2023-04-10 03:15 PM
22
cve
cve

CVE-2023-29376

An issue was discovered in Progress Sitefinity 13.3 before 13.3.7647, 14.0 before 14.0.7736, 14.1 before 14.1.7826, 14.2 before 14.2.7930, and 14.3 before 14.3.8025. There is potential XSS by privileged users in Sitefinity to media libraries.

5.4CVSS

5.1AI Score

0.001EPSS

2023-04-10 03:15 PM
23
cve
cve

CVE-2023-6784

A malicious user could potentially use the Sitefinity system for the distribution of phishing emails.

4.7CVSS

4.7AI Score

0.001EPSS

2023-12-20 02:15 PM
16