Vulnerabilities > Progress > Sitefinity CMS > 4.2

DATE CVE VULNERABILITY TITLE RISK
2019-11-06 CVE-2017-18639 Cross-site Scripting vulnerability in Progress Sitefinity CMS 10.0/4.2
Progress Sitefinity CMS before 10.1 allows XSS via /Pages Parameter : Page Title, /Content/News Parameter : News Title, /Content/List Parameter : List Title, /Content/Documents/LibraryDocuments/incident-request-attachments Parameter : Document Title, /Content/Images/LibraryImages/newsimages Parameter : Image Title, /Content/links Parameter : Link Title, /Content/links Parameter : Link Title, or /Content/Videos/LibraryVideos/default-video-library Parameter : Video Title.
network
progress CWE-79
4.3
2017-05-22 CVE-2017-9140 Cross-site Scripting vulnerability in Progress Sitefinity CMS and Telerik Reporting
Cross-site scripting (XSS) vulnerability in Telerik.ReportViewer.WebForms.dll in Telerik Reporting for ASP.NET WebForms Report Viewer control before R1 2017 SP2 (11.0.17.406) allows remote attackers to inject arbitrary web script or HTML via the bgColor parameter to Telerik.ReportViewer.axd.
network
low complexity
progress CWE-79
6.1