Vulnerabilities > Sitecore > Experience Platform

DATE CVE VULNERABILITY TITLE RISK
2019-06-06 CVE-2019-11080 Deserialization of Untrusted Data vulnerability in Sitecore Experience Platform
Sitecore Experience Platform (XP) prior to 9.1.1 is vulnerable to remote code execution via deserialization, aka TFS # 293863.
network
low complexity
sitecore CWE-502
critical
9.0
2019-05-31 CVE-2019-9874 Deserialization of Untrusted Data vulnerability in Sitecore CMS and Experience Platform
Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.
network
low complexity
sitecore CWE-502
7.5
2017-03-19 CVE-2016-8855 Cross-site Scripting vulnerability in Sitecore Experience Platform 8.1
Cross-Site Scripting (XSS) in "/sitecore/client/Applications/List Manager/Taskpages/Contact list" in Sitecore Experience Platform 8.1 rev.
network
sitecore CWE-79
4.3