Multiple cross-site scripting (XSS) vulnerabilities in Sitecore CMS 9.0.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) #300583 - List Manager Dashboard module, (2) #307638 - Campaign Creator module, (3) #316994 - Attributes field, (4) I#316995 - Icon Selection module, (5) #317000 - Latitude field, (6) #317000 - Longitude field, (7) #317017 - UploadPackage2.aspx module, (8) #317072 - Context menu, or (9) I#317073 - Insert from Template dialog.
Max CVSS
6.1
EPSS Score
0.18%
Published
2019-08-05
Updated
2019-08-13
Deserialization of Untrusted Data in the anti CSRF module in Sitecore through 9.1 allows an authenticated attacker to execute arbitrary code by sending a serialized .NET object in an HTTP POST parameter.
Max CVSS
8.8
EPSS Score
1.52%
Published
2019-05-31
Updated
2019-06-03
Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.
Max CVSS
9.8
EPSS Score
1.28%
Published
2019-05-31
Updated
2019-06-03
In Sitecore 8.2, there is absolute path traversal via the shell/Applications/Layouts/IDE.aspx fi parameter and the admin/LinqScratchPad.aspx Reference parameter.
Max CVSS
4.9
EPSS Score
0.13%
Published
2017-07-19
Updated
2017-07-21
In Sitecore 8.2, there is reflected XSS in the shell/Applications/Tools/Run Program parameter.
Max CVSS
5.4
EPSS Score
0.12%
Published
2017-07-19
Updated
2017-07-21
Cross-site scripting (XSS) vulnerability in Sitecore CMS before 7.0 Update-4 (rev. 140120) allows remote attackers to inject arbitrary web script or HTML via the xmlcontrol parameter to the default URI. NOTE: some of these details are obtained from third party information.
Max CVSS
4.3
EPSS Score
0.29%
Published
2015-01-13
Updated
2018-10-09
Cross-site scripting (XSS) vulnerability in login/default.aspx in Sitecore CMS before 6.0.2 Update-1 090507 allows remote attackers to inject arbitrary web script or HTML via the sc_error parameter.
Max CVSS
4.3
EPSS Score
0.15%
Published
2009-06-22
Updated
2018-10-10
Unspecified vulnerability in the web service in Sitecore CMS 5.3.1 rev. 071114 allows remote authenticated users to gain access to security databases, and obtain administrative and user credentials, via unknown vectors related to SOAP and XML requests.
Max CVSS
4.0
EPSS Score
0.16%
Published
2009-03-24
Updated
2018-10-10
8 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!