Lucene search

K

Cms Security Vulnerabilities

cve
cve

CVE-2009-1055

Unspecified vulnerability in the web service in Sitecore CMS 5.3.1 rev. 071114 allows remote authenticated users to gain access to security databases, and obtain administrative and user credentials, via unknown vectors related to SOAP and XML requests.

6.7AI Score

0.002EPSS

2009-03-24 02:30 PM
23
cve
cve

CVE-2009-2163

Cross-site scripting (XSS) vulnerability in login/default.aspx in Sitecore CMS before 6.0.2 Update-1 090507 allows remote attackers to inject arbitrary web script or HTML via the sc_error parameter.

5.9AI Score

0.001EPSS

2009-06-22 08:30 PM
24
cve
cve

CVE-2014-100004

Cross-site scripting (XSS) vulnerability in Sitecore CMS before 7.0 Update-4 (rev. 140120) allows remote attackers to inject arbitrary web script or HTML via the xmlcontrol parameter to the default URI. NOTE: some of these details are obtained from third party information.

5.9AI Score

0.003EPSS

2015-01-13 11:59 AM
30
cve
cve

CVE-2017-11439

In Sitecore 8.2, there is reflected XSS in the shell/Applications/Tools/Run Program parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2017-07-19 07:29 AM
32
cve
cve

CVE-2017-11440

In Sitecore 8.2, there is absolute path traversal via the shell/Applications/Layouts/IDE.aspx fi parameter and the admin/LinqScratchPad.aspx Reference parameter.

4.9CVSS

5.2AI Score

0.001EPSS

2017-07-19 07:29 AM
31
cve
cve

CVE-2019-11198

Multiple cross-site scripting (XSS) vulnerabilities in Sitecore CMS 9.0.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) #300583 - List Manager Dashboard module, (2) #307638 - Campaign Creator module, (3) #316994 - Attributes field, (4) I#316995 - Icon Selecti...

6.1CVSS

6AI Score

0.002EPSS

2019-08-05 06:15 PM
35
cve
cve

CVE-2019-9874

Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.

9.8CVSS

9.7AI Score

0.015EPSS

2019-05-31 09:29 PM
227
cve
cve

CVE-2019-9875

Deserialization of Untrusted Data in the anti CSRF module in Sitecore through 9.1 allows an authenticated attacker to execute arbitrary code by sending a serialized .NET object in an HTTP POST parameter.

8.8CVSS

8.7AI Score

0.017EPSS

2019-05-31 09:29 PM
226