Vulnerabilities > Progress > Sitefinity > 11.1

DATE CVE VULNERABILITY TITLE RISK
2023-12-20 CVE-2023-6784 Unspecified vulnerability in Progress Sitefinity
A malicious user could potentially use the Sitefinity system for the distribution of phishing emails.
network
low complexity
progress
4.3
2019-11-26 CVE-2019-17392 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Progress Sitefinity
Progress Sitefinity 12.1 has a Weak Password Recovery Mechanism for a Forgotten Password because the HTTP Host header is mishandled.
network
low complexity
progress CWE-640
7.5
2019-06-06 CVE-2019-7215 Insufficient Session Expiration vulnerability in Progress Sitefinity
Progress Sitefinity 10.1.6536 does not invalidate session cookies upon logouts.
network
low complexity
progress CWE-613
6.5