Unspecified vulnerability in the search functionality in SilverStripe 2.0.0 has unknown impact and attack vectors.
Max CVSS
10.0
EPSS Score
0.58%
Published
2007-04-27
Updated
2017-07-29
All versions of SilverStripe 3 prior to 3.6.7 and 3.7.3, and all versions of SilverStripe 4 prior to 4.0.7, 4.1.5, 4.2.4, and 4.3.1 allows Reflected SQL Injection through Form and DataObject.
Max CVSS
9.8
EPSS Score
0.15%
Published
2019-04-11
Updated
2019-04-12
In SilverStripe through 4.3.3, a missing warning about leaving install.php in a public webroot can lead to unauthenticated admin access.
Max CVSS
9.8
EPSS Score
0.33%
Published
2019-09-25
Updated
2020-08-24
In SilverStripe through 4.3.3, the previous fix for SS-2018-007 does not completely mitigate the risk of CSRF in GraphQL mutations,
Max CVSS
8.8
EPSS Score
0.20%
Published
2020-02-19
Updated
2020-02-20
SQL injection vulnerability in SilverStripe before 2.2.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors related to AjaxUniqueTextField.
Max CVSS
7.5
EPSS Score
0.15%
Published
2009-04-27
Updated
2017-08-17
SQL injection vulnerability in File::find (filesystem/File.php) in SilverStripe before 2.3.1 allows remote attackers to execute arbitrary SQL commands via the filename parameter.
Max CVSS
7.5
EPSS Score
0.23%
Published
2009-04-24
Updated
2009-04-27
SQL injection vulnerability in the Folder::findOrMake method in SilverStripe 2.3.x before 2.3.12 and 2.4.x before 2.4.6 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Max CVSS
7.5
EPSS Score
0.25%
Published
2012-09-17
Updated
2012-09-18
In SilverStripe through 4.5.0, a specific URL path configured by default through the silverstripe/framework module can be used to disclose the fact that a domain is hosting a Silverstripe application. There is no disclosure of the specific version. The functionality on this URL path is limited to execution in a CLI context, and is not known to present a vulnerability through web-based access. As a side-effect, this preconfigured path also blocks the creation of other resources on this path (e.g. a page).
Max CVSS
7.5
EPSS Score
0.25%
Published
2020-07-15
Updated
2021-07-21
In SilverStripe through 4.5, files uploaded via Forms to folders migrated from Silverstripe CMS 3.x may be put to the default "/Uploads" folder instead. This affects installations which allowed upload folder protection via the optional silverstripe/secureassets module under 3.x. This module is installed and enabled by default on the Common Web Platform (CWP). The vulnerability only affects files uploaded after an upgrade to 4.x.
Max CVSS
7.5
EPSS Score
0.23%
Published
2020-04-15
Updated
2020-04-29
SQL injection vulnerability in the augmentSQL method in core/model/Translatable.php in SilverStripe 2.3.x before 2.3.10 and 2.4.x before 2.4.4, when the Translatable extension is enabled, allows remote attackers to execute arbitrary SQL commands via the locale parameter.
Max CVSS
6.8
EPSS Score
0.73%
Published
2012-09-17
Updated
2017-08-29
The Security/changepassword URL action in SilverStripe 2.3.x before 2.3.10 and 2.4.x before 2.4.4 passes a token as a GET parameter while changing a password through email, which allows remote attackers to obtain sensitive data and hijack the session via the HTTP referer logs on a server, aka "HTTP referer leakage."
Max CVSS
6.8
EPSS Score
0.29%
Published
2012-08-26
Updated
2012-08-27
Multiple cross-site request forgery (CSRF) vulnerabilities in SilverStripe 2.3.x before 2.3.9 and 2.4.x before 2.4.3 allow remote attackers to hijack the authentication of administrators via destructive controller actions, a different vulnerability than CVE-2010-5087.
Max CVSS
6.8
EPSS Score
0.34%
Published
2012-08-26
Updated
2017-08-29
SQL injection vulnerability in the addslashes method in SilverStripe 2.3.x before 2.3.12 and 2.4.x before 2.4.6, when connected to a MySQL database using far east character encodings, allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Max CVSS
6.8
EPSS Score
0.98%
Published
2012-09-17
Updated
2012-10-15
code/sitefeatures/PageCommentInterface.php in SilverStripe 2.4.x before 2.4.6 might allow remote attackers to execute arbitrary code via a crafted cookie in a user comment submission, which is not properly handled when it is deserialized.
Max CVSS
6.8
EPSS Score
1.00%
Published
2012-09-17
Updated
2012-09-18
In SilverStripe through 4.6.0-rc1, GraphQL doesn't honour MFA (multi-factor authentication) when using basic authentication.
Max CVSS
6.5
EPSS Score
0.09%
Published
2021-06-08
Updated
2021-06-16
Silverstripe silverstripe/framework 4.8.1 has a quadratic blowup in Convert::xml2array() that enables a remote attack via a crafted XML document.
Max CVSS
6.5
EPSS Score
0.11%
Published
2022-06-28
Updated
2022-07-08
Silverstripe silverstripe/framework through 4.10 allows Session Fixation.
Max CVSS
6.5
EPSS Score
0.18%
Published
2022-06-28
Updated
2022-07-13
SilverStripe through 4.3.3 allows session fixation in the "change password" form.
Max CVSS
6.3
EPSS Score
0.15%
Published
2019-09-25
Updated
2019-09-27
Multiple cross-site scripting (XSS) vulnerabilities in SilverStripe CMS & Framework before 3.1.16 and 3.2.x before 3.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Locale or (2) FailedLoginCount parameter to admin/security/EditForm/field/Members/item/new/ItemEditForm.
Max CVSS
6.1
EPSS Score
0.25%
Published
2016-04-13
Updated
2020-10-29
There is XSS in SilverStripe CMS before 3.4.4 and 3.5.x before 3.5.2. The attack vector is a page name. An example payload is a crafted JavaScript event handler within a malformed SVG element.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-03-06
Updated
2019-03-19
SilverStripe CMS before 3.6.1 has XSS via an SVG document that is mishandled by (1) the Insert Media option in the content editor or (2) an admin/assets/add pathname, as demonstrated by the admin/pages/edit/EditorToolbar/MediaForm/field/AssetUploadField/upload URI, aka issue SS-2017-017.
Max CVSS
6.1
EPSS Score
0.14%
Published
2017-09-15
Updated
2017-11-02
SilverStripe through 4.3.3 has Flash Clipboard Reflected XSS.
Max CVSS
6.1
EPSS Score
0.14%
Published
2019-09-25
Updated
2019-09-26
SilverStripe through 4.4.x before 4.4.5 and 4.5.x before 4.5.2 allows Reflected XSS on the login form and custom forms. Silverstripe Forms allow malicious HTML or JavaScript to be inserted through non-scalar FormField attributes, which allows performing XSS (Cross-Site Scripting) on some forms built with user input (Request data). This can lead to phishing attempts to obtain a user's credentials or other sensitive user input.
Max CVSS
6.1
EPSS Score
0.08%
Published
2020-02-17
Updated
2020-02-20
SilverStripe Framework through 4.8.1 allows XSS.
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-10-07
Updated
2021-10-15
The setName function in filesystem/File.php in SilverStripe 2.3.x before 2.3.8 and 2.4.x before 2.4.1 allows remote authenticated users with CMS author privileges to execute arbitrary PHP code by changing the extension of an uploaded file.
Max CVSS
6.0
EPSS Score
0.71%
Published
2012-08-26
Updated
2012-08-27
64 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!