Vulnerabilities > Silverstripe

DATE CVE VULNERABILITY TITLE RISK
2020-07-15 CVE-2020-6164 Information Exposure vulnerability in Silverstripe
In SilverStripe through 4.5.0, a specific URL path configured by default through the silverstripe/framework module can be used to disclose the fact that a domain is hosting a Silverstripe application.
network
low complexity
silverstripe CWE-200
5.0
2020-07-15 CVE-2019-19326 HTTP Request Smuggling vulnerability in Silverstripe
Silverstripe CMS sites through 4.4.4 which have opted into HTTP Cache Headers on responses served by the framework's HTTP layer can be vulnerable to web cache poisoning.
4.3
2020-04-15 CVE-2020-9280 Unrestricted Upload of File with Dangerous Type vulnerability in Silverstripe
In SilverStripe through 4.5, files uploaded via Forms to folders migrated from Silverstripe CMS 3.x may be put to the default "/Uploads" folder instead.
network
low complexity
silverstripe CWE-434
5.0
2020-02-19 CVE-2019-12437 Cross-Site Request Forgery (CSRF) vulnerability in Silverstripe
In SilverStripe through 4.3.3, the previous fix for SS-2018-007 does not completely mitigate the risk of CSRF in GraphQL mutations,
6.8
2020-02-19 CVE-2019-12246 Cross-Site Request Forgery (CSRF) vulnerability in Silverstripe
SilverStripe through 4.3.3 allows a Denial of Service on flush and development URL tools.
4.3
2020-02-17 CVE-2019-19325 Cross-site Scripting vulnerability in Silverstripe
SilverStripe through 4.4.x before 4.4.5 and 4.5.x before 4.5.2 allows Reflected XSS on the login form and custom forms.
4.3
2019-09-26 CVE-2019-16409 Information Exposure vulnerability in multiple products
In the Versioned Files module through 2.0.3 for SilverStripe 3.x, unpublished versions of files are publicly exposed to anyone who can guess their URL.
network
low complexity
symbiote silverstripe CWE-200
5.0
2019-09-26 CVE-2019-14273 Files or Directories Accessible to External Parties vulnerability in Silverstripe
In SilverStripe assets 4.0, there is broken access control on files.
network
low complexity
silverstripe CWE-552
5.0
2019-09-26 CVE-2019-14272 Cross-site Scripting vulnerability in Silverstripe
In SilverStripe asset-admin 4.0, there is XSS in file titles managed through the CMS.
3.5
2019-09-26 CVE-2019-12617 Unspecified vulnerability in Silverstripe
In SilverStripe through 4.3.3, there is access escalation for CMS users with limited access through permission cache pollution.
network
low complexity
silverstripe
4.0