Lucene search

K

Umbraco Security Vulnerabilities

cve
cve

CVE-2024-35218

Umbraco CMS is an ASP.NET CMS used by more than 730.000 websites. Stored Cross-site scripting (XSS) enable attackers that have access to backoffice to bring malicious content into a website or application. This vulnerability has been patched in version(s) 8.18.13, 10.8.4, 12.3.7, 13.1.1 by...

4.2CVSS

6.2AI Score

0.0004EPSS

2024-05-21 02:15 PM
25
cve
cve

CVE-2024-34071

Umbraco is an ASP.NET CMS used by more than 730.000 websites. Umbraco has an endpoint that is vulnerable to open redirects. The endpoint is protected so it requires the user to be signed into backoffice before the vulnerable is exposed. This vulnerability has been patched in version(s) 8.18.14,...

6.1CVSS

7AI Score

0.0004EPSS

2024-05-21 02:15 PM
25
cve
cve

CVE-2024-32872

Umbraco workflow provides workflows for the Umbraco content management system. Prior to versions 10.3.9, 12.2.6, and 13.0.6, an Umbraco Backoffice user can modify requests to a particular API endpoint to include SQL, which will be executed by the server. Umbraco Workflow versions 10.3.9, 12.2.6,...

5.5CVSS

7.3AI Score

0.0004EPSS

2024-04-24 03:15 PM
42
cve
cve

CVE-2024-29035

Umbraco is an ASP.NET CMS. Failing webhooks logs are available when solution is not in debug mode. Those logs can contain information that is critical. This vulnerability is fixed in...

4.1CVSS

7AI Score

0.0004EPSS

2024-04-17 03:15 PM
27
cve
cve

CVE-2024-28868

Umbraco is an ASP.NET content management system. Umbraco 10 prior to 10.8.4 with access to the native login screen is vulnerable to a possible user enumeration attack. This issue was fixed in version 10.8.5. As a workaround, one may disable the native login screen by exclusively using external...

3.7CVSS

7AI Score

0.0004EPSS

2024-03-20 08:15 PM
38
cve
cve

CVE-2023-38694

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.7.0, and 12.1.0, a user with access to a specific part of the backoffice is able to inject HTML code into a form where it is not intended. Versions 8.18.10, 10.7.0, and 12.1.0 contain....

5.4CVSS

7.3AI Score

0.0004EPSS

2023-12-12 05:15 PM
14
cve
cve

CVE-2023-49273

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.8.1, and 12.3.4, users with low privileges (Editor, etc.) are able to access some unintended endpoints. Versions 8.18.10, 10.8.1, and 12.3.4 contain a patch for this...

5.4CVSS

7.3AI Score

0.0004EPSS

2023-12-12 07:15 PM
9
cve
cve

CVE-2023-49279

Umbraco is an ASP.NET content management system (CMS). Starting in version 7.0.0 and prior to versions 7.15.11, 8.18.9, 10.7.0, 11.5.0, and 12.2.0, a user with access to the backoffice can upload SVG files that include scripts. If the user can trick another user to load the media directly in a...

5.4CVSS

7.3AI Score

0.0004EPSS

2023-12-12 08:15 PM
5
cve
cve

CVE-2023-49278

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.8.1, and 12.3.4, a brute force exploit can be used to collect valid usernames. Versions 8.18.10, 10.8.1, and 12.3.4 contain a patch for this...

5.3CVSS

7.3AI Score

0.0005EPSS

2023-12-12 08:15 PM
8
cve
cve

CVE-2023-49274

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.8.1, and 12.3.4, a user enumeration attack is possible when SMTP is not set up correctly, but reset password is enabled. Versions 8.18.10, 10.8.1, and 12.3.4 contain a patch for this.....

5.3CVSS

7.5AI Score

0.0005EPSS

2023-12-12 08:15 PM
9
cve
cve

CVE-2023-48227

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.7.0, and 12.3.0, Backoffice users with send for approval permission but not publish permission are able to publish in some scenarios. Versions 8.18.10, 10.7.0, and 12.3.0 contains a...

4.3CVSS

7.2AI Score

0.0004EPSS

2023-12-12 05:15 PM
8
cve
cve

CVE-2023-48313

Umbraco is an ASP.NET content management system (CMS). Starting in 10.0.0 and prior to versions 10.8.1 and 12.3.4, Umbraco contains a cross-site scripting (XSS) vulnerability enabling attackers to bring malicious content into a website or application. Versions 10.8.1 and 12.3.4 contain a patch...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-12-12 06:15 PM
15
cve
cve

CVE-2023-49089

Umbraco is an ASP.NET content management system (CMS). Starting in version 8.0.0 and prior to versions 8.18.10, 10.8.1, and 12.3.0, Backoffice users with permissions to create packages can use path traversal and thereby write outside of the expected location. Versions 8.18.10, 10.8.1, and 12.3.0...

6.5CVSS

7.3AI Score

0.0005EPSS

2023-12-12 07:15 PM
9
cve
cve

CVE-2023-37267

Umbraco is a ASP.NET CMS. Under rare conditions a restart of Umbraco can allow unauthorized users access to admin-level permissions. This vulnerability was patched in versions 10.6.1, 11.4.2 and...

9.8CVSS

9.2AI Score

0.001EPSS

2023-07-13 02:15 PM
28
cve
cve

CVE-2023-32312

UmbracoIdentityExtensions is an Umbraco add-on package that enables easy extensibility points for ASP.Net Identity integration. In affected versions client secrets are not required which may expose some endpoints to untrusted actors. Since Umbraco is not a single-page application, the implicit...

5.3CVSS

5.3AI Score

0.001EPSS

2023-06-09 08:15 PM
12
cve
cve

CVE-2019-25137

Umbraco CMS 4.11.8 through 7.15.10, and 7.12.4, allows Remote Code Execution by authenticated administrators via msxsl:script in an xsltSelection to...

7.2CVSS

7.1AI Score

0.038EPSS

2023-05-18 07:15 AM
36
cve
cve

CVE-2021-33224

File upload vulnerability in Umbraco Forms v.8.7.0 allows unauthenticated attackers to execute arbitrary code via a crafted web.config and asp...

9.8CVSS

9.6AI Score

0.003EPSS

2023-02-24 04:15 PM
23
cve
cve

CVE-2020-7685

This affects all versions of package UmbracoForms. When using the default configuration for upload forms, it is possible to upload arbitrary file types. The package offers a way for users to mitigate the issue. The users of this package can create a custom workflow and frontend validation that...

7.5CVSS

7.6AI Score

0.001EPSS

2020-07-28 05:15 PM
63
cve
cve

CVE-2022-22690

Within the Umbraco CMS, a configuration element named "UmbracoApplicationUrl" (or just "ApplicationUrl") is used whenever application code needs to build a URL pointing back to the site. For example, when a user resets their password and the application builds a password reset URL or when the...

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-18 05:15 PM
111
cve
cve

CVE-2022-22691

The password reset component deployed within Umbraco uses the hostname supplied within the request host header when building a password reset URL. It may be possible to manipulate the URL sent to Umbraco users when so that it points to the attackers server thereby disclosing the password reset...

7.4CVSS

7.3AI Score

0.002EPSS

2022-01-18 05:15 PM
116
cve
cve

CVE-2021-37334

Umbraco Forms version 4.0.0 up to and including 8.7.5 and below are vulnerable to a security flaw that could lead to a remote code execution attack and/or arbitrary file deletion. A vulnerability occurs because validation of the file extension is performed after the file has been stored in a...

9.8CVSS

9.8AI Score

0.011EPSS

2021-08-25 10:15 PM
26
cve
cve

CVE-2021-34254

Umbraco CMS before 7.15.7 is vulnerable to Open Redirection due to insufficient url sanitization on...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-28 04:15 PM
27
4
cve
cve

CVE-2020-5809

A stored XSS vulnerability exists in Umbraco CMS <= 8.9.1 or current. An authenticated user can inject arbitrary JavaScript code into iframes when editing content using the TinyMCE rich-text editor, as TinyMCE is configured to allow iframes by default in Umbraco...

5.4CVSS

5.2AI Score

0.001EPSS

2020-12-30 04:15 PM
22
2
cve
cve

CVE-2020-5810

A stored XSS vulnerability exists in Umbraco CMS <= 8.9.1 or current. An authenticated user authorized to upload media can upload a malicious .svg file which act as a stored XSS...

5.4CVSS

6AI Score

0.001EPSS

2020-12-30 04:15 PM
17
2
cve
cve

CVE-2020-5811

An authenticated path traversal vulnerability exists during package installation in Umbraco CMS <= 8.9.1 or current, which could result in arbitrary files being written outside of the site home and expected paths when installing an Umbraco...

6.5CVSS

6.5AI Score

0.004EPSS

2020-12-30 04:15 PM
96
2
cve
cve

CVE-2020-29454

Editors/LogViewerController.cs in Umbraco through 8.9.1 allows a user to visit a logviewer endpoint even if they lack Applications.Settings...

4.3CVSS

4.5AI Score

0.001EPSS

2020-12-02 02:15 AM
64
cve
cve

CVE-2020-9471

Umbraco Cloud 8.5.3 allows an authenticated file upload (and consequently Remote Code Execution) via the Install Packages...

8.8CVSS

8.8AI Score

0.003EPSS

2020-03-16 08:15 PM
40
cve
cve

CVE-2020-9472

Umbraco CMS 8.5.3 allows an authenticated file upload (and consequently Remote Code Execution) via the Install Package...

6.5CVSS

6.6AI Score

0.001EPSS

2020-03-16 08:15 PM
73
cve
cve

CVE-2020-7210

Umbraco CMS 8.2.2 allows CSRF to enable/disable or delete user...

4.3CVSS

4.6AI Score

0.002EPSS

2020-01-23 01:15 PM
38
2
cve
cve

CVE-2019-13957

In Umbraco 7.3.8, there is SQL Injection in the backoffice/PageWApprove/PageWApproveApi/GetInpectSearch method via the nodeName...

9.8CVSS

8.8AI Score

0.002EPSS

2019-10-02 07:15 PM
40
cve
cve

CVE-2014-10074

Umbraco before 7.2.0 has a remote PHP code execution vulnerability because Umbraco.Web.UI/config/umbracoSettings.Release.config does not block the upload of .php...

9.8CVSS

9.7AI Score

0.006EPSS

2018-08-27 04:29 AM
19
cve
cve

CVE-2017-15279

Cross-site scripting (XSS) vulnerability in Umbraco CMS before 7.7.3 allows remote attackers to inject arbitrary web script or HTML via the "page name" (aka nodename) parameter during the creation of a new page, related to Umbraco.Web.UI/umbraco/dialogs/Publish.aspx.cs and...

5.4CVSS

5.3AI Score

0.001EPSS

2017-10-12 08:29 AM
27
cve
cve

CVE-2017-15280

XML external entity (XXE) vulnerability in Umbraco CMS before 7.7.3 allows attackers to obtain sensitive information by reading files on the server or sending TCP requests to intranet hosts (aka SSRF), related to...

5.5CVSS

5.2AI Score

0.001EPSS

2017-10-12 08:29 AM
30