Vulnerabilities > Silverstripe

DATE CVE VULNERABILITY TITLE RISK
2019-09-25 CVE-2019-12245 Incorrect Permission Assignment for Critical Resource vulnerability in Silverstripe
SilverStripe through 4.3.3 has incorrect access control for protected files uploaded via Upload::loadIntoFile().
network
low complexity
silverstripe CWE-732
5.0
2019-09-25 CVE-2019-12205 Cross-site Scripting vulnerability in Silverstripe
SilverStripe through 4.3.3 has Flash Clipboard Reflected XSS.
4.3
2019-09-25 CVE-2019-12204 Unspecified vulnerability in Silverstripe
In SilverStripe through 4.3.3, a missing warning about leaving install.php in a public webroot can lead to unauthenticated admin access.
network
low complexity
silverstripe
7.5
2019-09-25 CVE-2019-12203 Session Fixation vulnerability in Silverstripe
SilverStripe through 4.3.3 allows session fixation in the "change password" form.
local
high complexity
silverstripe CWE-384
3.7
2019-06-11 CVE-2019-12149 SQL Injection vulnerability in Silverstripe Registry and Restfulserver
SQL injection vulnerability in silverstripe/restfulserver module 1.0.x before 1.0.9, 2.0.x before 2.0.4, and 2.1.x before 2.1.2 and silverstripe/registry module 2.1.x before 2.1.1 and 2.2.x before 2.2.1 allows attackers to execute arbitrary SQL commands.
network
low complexity
silverstripe CWE-89
7.5
2019-04-11 CVE-2019-5715 SQL Injection vulnerability in Silverstripe
All versions of SilverStripe 3 prior to 3.6.7 and 3.7.3, and all versions of SilverStripe 4 prior to 4.0.7, 4.1.5, 4.2.4, and 4.3.1 allows Reflected SQL Injection through Form and DataObject.
network
low complexity
silverstripe CWE-89
7.5
2018-01-23 CVE-2017-18049 Injection vulnerability in Silverstripe
In the CSV export feature of SilverStripe before 3.5.6, 3.6.x before 3.6.3, and 4.x before 4.0.1, it's possible for the output to contain macros and scripts, which may be executed if imported without sanitization into common software (including Microsoft Excel).
4.3
2017-10-12 CVE-2017-12849 Information Exposure vulnerability in Silverstripe
Response discrepancy in the login and password reset forms in SilverStripe CMS before 3.5.5 and 3.6.x before 3.6.1 allows remote attackers to enumerate users via timing attacks.
network
low complexity
silverstripe CWE-200
5.0
2017-09-15 CVE-2017-14498 Cross-site Scripting vulnerability in Silverstripe
SilverStripe CMS before 3.6.1 has XSS via an SVG document that is mishandled by (1) the Insert Media option in the content editor or (2) an admin/assets/add pathname, as demonstrated by the admin/pages/edit/EditorToolbar/MediaForm/field/AssetUploadField/upload URI, aka issue SS-2017-017.
4.3
2017-03-06 CVE-2017-5197 Cross-site Scripting vulnerability in Silverstripe
There is XSS in SilverStripe CMS before 3.4.4 and 3.5.x before 3.5.2.
4.3