Lucene search

K

Sitecore Security Vulnerabilities

cve
cve

CVE-2009-1055

Unspecified vulnerability in the web service in Sitecore CMS 5.3.1 rev. 071114 allows remote authenticated users to gain access to security databases, and obtain administrative and user credentials, via unknown vectors related to SOAP and XML...

6.7AI Score

0.002EPSS

2009-03-24 02:30 PM
20
cve
cve

CVE-2023-35813

Multiple Sitecore products allow remote code execution. This affects Experience Manager, Experience Platform, and Experience Commerce through...

9.8CVSS

9.7AI Score

0.851EPSS

2023-06-17 11:15 PM
92
cve
cve

CVE-2023-33651

An issue in the MVC Device Simulator of Sitecore Experience Platform (XP), Experience Manager (XM), and Experience Commerce (XC) v9.0 Initial Release to v13.0 Initial Release allows attackers to bypass authorization...

7.5CVSS

7.5AI Score

0.002EPSS

2023-06-06 07:15 PM
16
cve
cve

CVE-2023-33652

Sitecore Experience Platform (XP) v9.3 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component...

8.8CVSS

9AI Score

0.002EPSS

2023-06-06 07:15 PM
16
cve
cve

CVE-2023-33653

Sitecore Experience Platform (XP) v9.3 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component...

8.8CVSS

9AI Score

0.002EPSS

2023-06-06 07:15 PM
17
cve
cve

CVE-2023-27068

Deserialization of Untrusted Data in Sitecore Experience Platform through 10.2 allows remote attackers to run arbitrary code via...

9.8CVSS

9.5AI Score

0.005EPSS

2023-05-23 01:15 AM
23
cve
cve

CVE-2023-27067

Directory Traversal vulnerability in Sitecore Experience Platform through 10.2 allows remote attackers to download arbitrary files via crafted command to...

7.5CVSS

7.6AI Score

0.003EPSS

2023-05-22 07:15 PM
22
cve
cve

CVE-2023-27066

Directory Traversal vulnerability in Site Core Experience Platform 10.2 and earlier allows authenticated remote attackers to download arbitrary files via...

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-22 05:15 PM
21
cve
cve

CVE-2023-26262

An issue was discovered in Sitecore XP/XM 10.3. As an authenticated Sitecore user, a unrestricted language file upload vulnerability exists the can lead to direct code execution on the content management (CM)...

7.2CVSS

7.1AI Score

0.001EPSS

2023-03-14 09:15 PM
27
cve
cve

CVE-2021-42237

Sitecore XP 7.5 Initial Release to Sitecore XP 8.2 Update-7 is vulnerable to an insecure deserialization attack where it is possible to achieve remote command execution on the machine. No authentication or special configuration is required to exploit this...

9.8CVSS

9.7AI Score

0.975EPSS

2021-11-05 10:15 AM
985
In Wild
6
cve
cve

CVE-2021-38366

Sitecore through 10.1, when Update Center is enabled, allows remote authenticated users to upload arbitrary files and achieve remote code execution by visiting an uploaded .aspx file at an admin/Packages...

8.8CVSS

8.7AI Score

0.003EPSS

2021-08-12 09:15 PM
31
cve
cve

CVE-2019-11198

Multiple cross-site scripting (XSS) vulnerabilities in Sitecore CMS 9.0.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) #300583 - List Manager Dashboard module, (2) #307638 - Campaign Creator module, (3) #316994 - Attributes field, (4) I#316995 - Icon...

6.1CVSS

6AI Score

0.002EPSS

2019-08-05 06:15 PM
31
cve
cve

CVE-2019-13493

In Sitecore 9.0 rev 171002, Persistent XSS exists in the Media Library and File Manager. An authenticated unprivileged user can modify the uploaded file extension parameter to inject arbitrary...

5.4CVSS

5.1AI Score

0.001EPSS

2019-07-17 08:15 PM
50
cve
cve

CVE-2019-11080

Sitecore Experience Platform (XP) prior to 9.1.1 is vulnerable to remote code execution via deserialization, aka TFS # 293863. An authenticated user with necessary permissions is able to remotely execute OS commands by sending a crafted serialized...

8.8CVSS

8.9AI Score

0.05EPSS

2019-06-06 02:29 PM
64
cve
cve

CVE-2019-9874

Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter...

9.8CVSS

9.7AI Score

0.016EPSS

2019-05-31 09:29 PM
224
cve
cve

CVE-2019-9875

Deserialization of Untrusted Data in the anti CSRF module in Sitecore through 9.1 allows an authenticated attacker to execute arbitrary code by sending a serialized .NET object in an HTTP POST...

8.8CVSS

8.7AI Score

0.017EPSS

2019-05-31 09:29 PM
223
cve
cve

CVE-2019-12440

The Sitecore Rocks plugin before 2.1.149 for Sitecore allows an unauthenticated threat actor to inject malicious commands and code via the Sitecore Rocks Hard Rocks...

9.8CVSS

9.7AI Score

0.004EPSS

2019-05-29 04:29 PM
51
cve
cve

CVE-2018-7669

An issue was discovered in Sitecore Sitecore.NET 8.1 rev. 151207 Hotfix 141178-1 and above. The 'Log Viewer' application is vulnerable to a directory traversal attack, allowing an attacker to access arbitrary files from the host Operating System using a...

7.5CVSS

7.4AI Score

0.82EPSS

2018-04-27 04:29 PM
40
1
cve
cve

CVE-2017-11440

In Sitecore 8.2, there is absolute path traversal via the shell/Applications/Layouts/IDE.aspx fi parameter and the admin/LinqScratchPad.aspx Reference...

4.9CVSS

5.2AI Score

0.001EPSS

2017-07-19 07:29 AM
26
cve
cve

CVE-2017-11439

In Sitecore 8.2, there is reflected XSS in the shell/Applications/Tools/Run Program...

5.4CVSS

5.2AI Score

0.001EPSS

2017-07-19 07:29 AM
29
cve
cve

CVE-2017-9356

Sitecore.NET 7.1 through 7.2 has a Cross Site Scripting Vulnerability via the searchStr parameter to the /Search-Results...

6.1CVSS

6.1AI Score

0.001EPSS

2017-06-23 05:29 AM
23
cve
cve

CVE-2017-5966

Sitecore CRM 8.1 Rev 151207 allows remote authenticated administrators to read arbitrary files via an absolute path traversal attack on sitecore/shell/download.aspx with the file...

4.9CVSS

4.9AI Score

0.004EPSS

2017-05-23 05:29 AM
20
cve
cve

CVE-2017-5965

The package manager in Sitecore CRM 8.1 Rev 151207 allows remote authenticated administrators to execute arbitrary ASP code by creating a ZIP archive in which a .asp file has a ..\ in its pathname, visiting sitecore/shell/applications/install/dialogs/Upload%20Package/UploadPackage2.aspx to upload.....

6.7CVSS

6.7AI Score

0.003EPSS

2017-05-23 05:29 AM
26
cve
cve

CVE-2016-8855

Cross-Site Scripting (XSS) in "/sitecore/client/Applications/List Manager/Taskpages/Contact list" in Sitecore Experience Platform 8.1 rev. 160519 (8.1 Update-3) allows remote attacks via the Name or Description parameter. This is fixed in 8.2...

6.1CVSS

5.9AI Score

0.001EPSS

2017-03-19 06:59 PM
36
cve
cve

CVE-2014-100004

Cross-site scripting (XSS) vulnerability in Sitecore CMS before 7.0 Update-4 (rev. 140120) allows remote attackers to inject arbitrary web script or HTML via the xmlcontrol parameter to the default URI. NOTE: some of these details are obtained from third party...

5.9AI Score

0.003EPSS

2015-01-13 11:59 AM
24
cve
cve

CVE-2009-4367

The Staging Webservice ("sitecore modules/staging/service/api.asmx") in Sitecore Staging Module 5.4.0 rev.080625 and earlier allows remote attackers to bypass authentication and (1) upload files, (2) download files, (3) list directories, and (4) clear the server cache via crafted SOAP requests...

7.2AI Score

0.044EPSS

2009-12-21 04:30 PM
29
cve
cve

CVE-2009-2163

Cross-site scripting (XSS) vulnerability in login/default.aspx in Sitecore CMS before 6.0.2 Update-1 090507 allows remote attackers to inject arbitrary web script or HTML via the sc_error...

5.9AI Score

0.001EPSS

2009-06-22 08:30 PM
21