Vulnerabilities > Sitecore > Experience Platform

DATE CVE VULNERABILITY TITLE RISK
2023-06-17 CVE-2023-35813 Unspecified vulnerability in Sitecore products
Multiple Sitecore products allow remote code execution.
network
low complexity
sitecore
critical
9.8
2023-06-06 CVE-2023-33651 Incorrect Authorization vulnerability in Sitecore products
An issue in the MVC Device Simulator of Sitecore Experience Platform (XP), Experience Manager (XM), and Experience Commerce (XC) v9.0 Initial Release to v13.0 Initial Release allows attackers to bypass authorization rules.
network
low complexity
sitecore CWE-863
7.5
2023-06-06 CVE-2023-33652 Unsafe Reflection vulnerability in Sitecore Experience Platform 9.3
Sitecore Experience Platform (XP) v9.3 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component /sitecore/shell/Invoke.aspx.
network
low complexity
sitecore CWE-470
8.8
2023-06-06 CVE-2023-33653 Unspecified vulnerability in Sitecore Experience Platform 9.3
Sitecore Experience Platform (XP) v9.3 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component /Applications/Content%20Manager/Execute.aspx?cmd=convert&mode=HTML.
network
low complexity
sitecore
8.8
2023-05-23 CVE-2023-27068 Deserialization of Untrusted Data vulnerability in Sitecore Experience Platform
Deserialization of Untrusted Data in Sitecore Experience Platform through 10.2 allows remote attackers to run arbitrary code via ValidationResult.aspx.
network
low complexity
sitecore CWE-502
critical
9.8
2023-05-22 CVE-2023-27067 Path Traversal vulnerability in Sitecore Experience Platform
Directory Traversal vulnerability in Sitecore Experience Platform through 10.2 allows remote attackers to download arbitrary files via crafted command to download.aspx
network
low complexity
sitecore CWE-22
7.5
2023-05-22 CVE-2023-27066 Path Traversal vulnerability in Sitecore Experience Platform
Directory Traversal vulnerability in Site Core Experience Platform 10.2 and earlier allows authenticated remote attackers to download arbitrary files via Urlhandle.
network
low complexity
sitecore CWE-22
6.5
2023-03-14 CVE-2023-26262 Unrestricted Upload of File with Dangerous Type vulnerability in Sitecore Experience Manager and Experience Platform
An issue was discovered in Sitecore XP/XM 10.3.
network
low complexity
sitecore CWE-434
7.2
2021-11-05 CVE-2021-42237 Deserialization of Untrusted Data vulnerability in Sitecore Experience Platform
Sitecore XP 7.5 Initial Release to Sitecore XP 8.2 Update-7 is vulnerable to an insecure deserialization attack where it is possible to achieve remote command execution on the machine.
network
low complexity
sitecore CWE-502
critical
10.0
2019-07-17 CVE-2019-13493 Cross-site Scripting vulnerability in Sitecore Experience Platform 9.0
In Sitecore 9.0 rev 171002, Persistent XSS exists in the Media Library and File Manager.
network
sitecore CWE-79
3.5