Vulnerabilities > Kentico > High

DATE CVE VULNERABILITY TITLE RISK
2021-03-05 CVE-2021-27581 SQL Injection vulnerability in Kentico CMS 5.5
The Blog module in Kentico CMS 5.5 R2 build 5.5.3996 allows SQL injection via the tagname parameter.
network
low complexity
kentico CWE-89
7.5
2019-02-08 CVE-2019-6242 Insufficiently Protected Credentials vulnerability in Kentico 10.0.42
Kentico v10.0.42 allows Global Administrators to read the cleartext SMTP Password by navigating to the SMTP configuration page.
network
low complexity
kentico CWE-522
7.2
2018-03-23 CVE-2017-17736 Forced Browsing vulnerability in Kentico CMS
Kentico 9.0 before 9.0.51 and 10.0 before 10.0.48 allows remote attackers to obtain Global Administrator access by visiting CMSInstall/install.aspx and then navigating to the CMS Administration Dashboard.
network
low complexity
kentico CWE-425
7.5
2018-02-20 CVE-2018-7046 OS Command Injection vulnerability in Kentico CMS
Arbitrary code execution vulnerability in Kentico 9 through 11 allows remote authenticated users to execute arbitrary operating system commands in a dynamic .NET code evaluation context via C# code in a "Pages -> Edit -> Template -> Edit template properties -> Layout" box.
network
low complexity
kentico CWE-78
7.2
2018-01-08 CVE-2018-5282 Out-of-bounds Write vulnerability in Kentico CMS
Kentico 9.0 through 11.0 has a stack-based buffer overflow via the SqlName, SqlPswd, Database, UserName, or Password field in a SilentInstall XML document.
local
low complexity
kentico CWE-787
7.8