Vulnerabilities > Silverstripe > Silverstripe > 2.1.1

DATE CVE VULNERABILITY TITLE RISK
2016-04-13 CVE-2015-8606 Cross-site Scripting vulnerability in Silverstripe
Multiple cross-site scripting (XSS) vulnerabilities in SilverStripe CMS & Framework before 3.1.16 and 3.2.x before 3.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Locale or (2) FailedLoginCount parameter to admin/security/EditForm/field/Members/item/new/ItemEditForm.
4.3
2014-04-08 CVE-2011-4958 Cross-Site Scripting vulnerability in Silverstripe
Cross-site scripting (XSS) vulnerability in the process function in SSViewer.php in SilverStripe before 2.3.13 and 2.4.x before 2.4.6 allows remote attackers to inject arbitrary web script or HTML via the QUERY_STRING to template placeholders, as demonstrated by a request to (1) admin/reports/, (2) admin/comments/, (3) admin/, (4) admin/show/, (5) admin/assets/, and (6) admin/security/.
4.3
2012-08-26 CVE-2010-5090 Permissions, Privileges, and Access Controls vulnerability in Silverstripe
SilverStripe before 2.4.2 allows remote authenticated users to change administrator passwords via vectors related to admin/security.
network
low complexity
silverstripe CWE-264
4.0
2012-08-26 CVE-2010-5089 Permissions, Privileges, and Access Controls vulnerability in Silverstripe
SilverStripe before 2.4.2 does not properly restrict access to pages in draft mode, which allows remote attackers to obtain sensitive information.
4.3
2010-04-28 CVE-2010-1593 Cross-Site Scripting vulnerability in Silverstripe
Multiple cross-site scripting (XSS) vulnerabilities in SilverStripe before 2.3.5 allow remote attackers to inject arbitrary web script or HTML via (1) the CommenterURL parameter to PostCommentForm, and in the Forum module before 0.2.5 in SilverStripe before 2.3.5 allow remote attackers to inject arbitrary web script or HTML via (2) the Search parameter to forums/search (aka the search script).
4.3
2009-04-27 CVE-2008-6753 SQL Injection vulnerability in Silverstripe
SQL injection vulnerability in SilverStripe before 2.2.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors related to AjaxUniqueTextField.
network
low complexity
silverstripe CWE-89
7.5
2009-04-24 CVE-2009-1433 SQL Injection vulnerability in Silverstripe
SQL injection vulnerability in File::find (filesystem/File.php) in SilverStripe before 2.3.1 allows remote attackers to execute arbitrary SQL commands via the filename parameter.
network
low complexity
silverstripe CWE-89
7.5