Vulnerabilities > Umbraco

DATE CVE VULNERABILITY TITLE RISK
2017-03-03 CVE-2015-8815 Cross-site Scripting vulnerability in Umbraco
Multiple cross-site scripting (XSS) vulnerabilities in Umbraco before 7.4.0 allow remote attackers to inject arbitrary web script or HTML via the name parameter to (1) the media page, (2) the developer data edit page, or (3) the form page.
network
low complexity
umbraco CWE-79
5.0
2017-03-03 CVE-2015-8814 Cross-Site Request Forgery (CSRF) vulnerability in Umbraco 7.3.8
Umbraco before 7.4.0 allows remote attackers to bypass anti-forgery security measures and conduct cross-site request forgery (CSRF) attacks as demonstrated by editing user account information in the templates.asmx.cs file.
network
umbraco CWE-352
6.8
2017-03-03 CVE-2015-8813 Server-Side Request Forgery (SSRF) vulnerability in Umbraco
The Page_Load function in Umbraco.Web/umbraco.presentation/umbraco/dashboard/FeedProxy.aspx.cs in Umbraco before 7.4.0 allows remote attackers to conduct server-side request forgery (SSRF) attacks via the url parameter.
network
umbraco CWE-918
4.3
2014-12-27 CVE-2013-4793 Improper Authentication vulnerability in Umbraco CMS
The update function in umbraco.webservices/templates/templateService.cs in the TemplateService component in Umbraco CMS before 6.0.4 does not require authentication, which allows remote attackers to execute arbitrary ASP.NET code via a crafted SOAP request.
network
low complexity
umbraco CWE-287
7.5