Vulnerabilities > Sitecore

DATE CVE VULNERABILITY TITLE RISK
2019-08-05 CVE-2019-11198 Cross-site Scripting vulnerability in Sitecore CMS
Multiple cross-site scripting (XSS) vulnerabilities in Sitecore CMS 9.0.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) #300583 - List Manager Dashboard module, (2) #307638 - Campaign Creator module, (3) #316994 - Attributes field, (4) I#316995 - Icon Selection module, (5) #317000 - Latitude field, (6) #317000 - Longitude field, (7) #317017 - UploadPackage2.aspx module, (8) #317072 - Context menu, or (9) I#317073 - Insert from Template dialog.
network
sitecore CWE-79
4.3
2019-07-17 CVE-2019-13493 Cross-site Scripting vulnerability in Sitecore Experience Platform 9.0
In Sitecore 9.0 rev 171002, Persistent XSS exists in the Media Library and File Manager.
network
sitecore CWE-79
3.5
2019-06-06 CVE-2019-11080 Deserialization of Untrusted Data vulnerability in Sitecore Experience Platform
Sitecore Experience Platform (XP) prior to 9.1.1 is vulnerable to remote code execution via deserialization, aka TFS # 293863.
network
low complexity
sitecore CWE-502
critical
9.0
2019-05-31 CVE-2019-9875 Deserialization of Untrusted Data vulnerability in Sitecore CMS
Deserialization of Untrusted Data in the anti CSRF module in Sitecore through 9.1 allows an authenticated attacker to execute arbitrary code by sending a serialized .NET object in an HTTP POST parameter.
network
low complexity
sitecore CWE-502
6.5
2019-05-31 CVE-2019-9874 Deserialization of Untrusted Data vulnerability in Sitecore CMS and Experience Platform
Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.
network
low complexity
sitecore CWE-502
7.5
2019-05-29 CVE-2019-12440 Improper Authentication vulnerability in Sitecore Rocks
The Sitecore Rocks plugin before 2.1.149 for Sitecore allows an unauthenticated threat actor to inject malicious commands and code via the Sitecore Rocks Hard Rocks Service.
network
low complexity
sitecore CWE-287
7.5
2018-04-27 CVE-2018-7669 Path Traversal vulnerability in Sitecore Sitecore.Net 8.1
An issue was discovered in Sitecore Sitecore.NET 8.1 rev.
network
low complexity
sitecore CWE-22
7.8
2017-07-19 CVE-2017-11440 Path Traversal vulnerability in Sitecore CMS 8.2
In Sitecore 8.2, there is absolute path traversal via the shell/Applications/Layouts/IDE.aspx fi parameter and the admin/LinqScratchPad.aspx Reference parameter.
network
low complexity
sitecore CWE-22
4.0
2017-07-19 CVE-2017-11439 Cross-site Scripting vulnerability in Sitecore CMS 8.2
In Sitecore 8.2, there is reflected XSS in the shell/Applications/Tools/Run Program parameter.
network
sitecore CWE-79
3.5
2017-06-23 CVE-2017-9356 Cross-site Scripting vulnerability in Sitecore Sitecore.Net 7.1/7.2
Sitecore.NET 7.1 through 7.2 has a Cross Site Scripting Vulnerability via the searchStr parameter to the /Search-Results URI.
network
sitecore CWE-79
4.3