Vulnerabilities > Sitecore > CMS

DATE CVE VULNERABILITY TITLE RISK
2019-08-05 CVE-2019-11198 Cross-site Scripting vulnerability in Sitecore CMS
Multiple cross-site scripting (XSS) vulnerabilities in Sitecore CMS 9.0.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) #300583 - List Manager Dashboard module, (2) #307638 - Campaign Creator module, (3) #316994 - Attributes field, (4) I#316995 - Icon Selection module, (5) #317000 - Latitude field, (6) #317000 - Longitude field, (7) #317017 - UploadPackage2.aspx module, (8) #317072 - Context menu, or (9) I#317073 - Insert from Template dialog.
network
sitecore CWE-79
4.3
2019-05-31 CVE-2019-9875 Deserialization of Untrusted Data vulnerability in Sitecore CMS
Deserialization of Untrusted Data in the anti CSRF module in Sitecore through 9.1 allows an authenticated attacker to execute arbitrary code by sending a serialized .NET object in an HTTP POST parameter.
network
low complexity
sitecore CWE-502
6.5
2019-05-31 CVE-2019-9874 Deserialization of Untrusted Data vulnerability in Sitecore CMS and Experience Platform
Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.
network
low complexity
sitecore CWE-502
7.5
2017-07-19 CVE-2017-11440 Path Traversal vulnerability in Sitecore CMS 8.2
In Sitecore 8.2, there is absolute path traversal via the shell/Applications/Layouts/IDE.aspx fi parameter and the admin/LinqScratchPad.aspx Reference parameter.
network
low complexity
sitecore CWE-22
4.0
2017-07-19 CVE-2017-11439 Cross-site Scripting vulnerability in Sitecore CMS 8.2
In Sitecore 8.2, there is reflected XSS in the shell/Applications/Tools/Run Program parameter.
network
sitecore CWE-79
3.5
2015-01-13 CVE-2014-100004 Cross-site Scripting vulnerability in Sitecore CMS 7.0
Cross-site scripting (XSS) vulnerability in Sitecore CMS before 7.0 Update-4 (rev.
network
sitecore CWE-79
4.3
2009-06-22 CVE-2009-2163 Cross-Site Scripting vulnerability in Sitecore CMS 5.3.0/5.3.1/6.0.1
Cross-site scripting (XSS) vulnerability in login/default.aspx in Sitecore CMS before 6.0.2 Update-1 090507 allows remote attackers to inject arbitrary web script or HTML via the sc_error parameter.
network
sitecore CWE-79
4.3