Vulnerabilities > Progress > Sitefinity

DATE CVE VULNERABILITY TITLE RISK
2023-12-20 CVE-2023-6784 Unspecified vulnerability in Progress Sitefinity
A malicious user could potentially use the Sitefinity system for the distribution of phishing emails.
network
low complexity
progress
4.3
2019-11-26 CVE-2019-17392 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Progress Sitefinity
Progress Sitefinity 12.1 has a Weak Password Recovery Mechanism for a Forgotten Password because the HTTP Host header is mishandled.
network
low complexity
progress CWE-640
7.5
2019-06-06 CVE-2019-7215 Insufficient Session Expiration vulnerability in Progress Sitefinity
Progress Sitefinity 10.1.6536 does not invalidate session cookies upon logouts.
network
low complexity
progress CWE-613
6.5
2018-09-28 CVE-2018-17055 Unrestricted Upload of File with Dangerous Type vulnerability in Progress Sitefinity
An arbitrary file upload vulnerability in Progress Sitefinity CMS versions 4.0 through 11.0 related to image uploads.
network
low complexity
progress CWE-434
5.0
2018-02-12 CVE-2017-18179 Improper Authentication vulnerability in Progress Sitefinity 9.1
Progress Sitefinity 9.1 uses wrap_access_token as a non-expiring authentication token that remains valid after a password change or a session termination.
network
low complexity
progress CWE-287
6.5
2018-02-12 CVE-2017-18178 Open Redirect vulnerability in Progress Sitefinity 9.1
Authenticate/SWT in Progress Sitefinity 9.1 has an open redirect issue in which an authentication token is sent to the redirection target, if the target is specified using a certain %40 syntax.
network
progress CWE-601
5.8
2018-02-12 CVE-2017-18177 Cross-site Scripting vulnerability in Progress Sitefinity 9.1
Progress Sitefinity 9.1 has XSS via the Last name, First name, and About fields on the New User Creation Page.
network
progress CWE-79
3.5
2018-02-12 CVE-2017-18176 Cross-site Scripting vulnerability in Progress Sitefinity 9.1
Progress Sitefinity 9.1 has XSS via file upload, because JavaScript code in an HTML file has the same origin as the application's own code.
network
progress CWE-79
3.5
2018-02-12 CVE-2017-18175 Cross-site Scripting vulnerability in Progress Sitefinity 9.1
Progress Sitefinity 9.1 has XSS via the Content Management Template Configuration (aka Templateconfiguration), as demonstrated by the src attribute of an IMG element.
network
progress CWE-79
3.5
2018-01-08 CVE-2017-15883 Improper Authentication vulnerability in Progress Sitefinity
Sitefinity 5.1, 5.2, 5.3, 5.4, 6.x, 7.x, 8.x, 9.x, and 10.x allow remote attackers to bypass authentication and consequently cause a denial of service on load balanced sites or gain privileges via vectors related to weak cryptography.
network
low complexity
progress CWE-287
7.5