Vulnerabilities > Dotcms > Dotcms > 22.03.1

DATE CVE VULNERABILITY TITLE RISK
2023-02-01 CVE-2022-45783 Path Traversal vulnerability in Dotcms
An issue was discovered in dotCMS core 4.x through 22.10.2.
local
low complexity
dotcms CWE-22
6.5
2022-11-10 CVE-2022-35740 Cross-site Scripting vulnerability in Dotcms
dotCMS before 22.06 allows remote attackers to bypass intended access control and obtain sensitive information by using a semicolon in a URL to introduce a matrix parameter.
network
low complexity
dotcms CWE-79
6.1
2022-08-05 CVE-2022-37431 Cross-site Scripting vulnerability in Dotcms
A Reflected Cross-site scripting (XSS) issue was discovered in dotCMS Core through 22.06.
network
low complexity
dotcms CWE-79
6.1