Vulnerabilities > Umbraco > Umbraco

DATE CVE VULNERABILITY TITLE RISK
2019-10-02 CVE-2019-13957 SQL Injection vulnerability in Umbraco 7.3.8
In Umbraco 7.3.8, there is SQL Injection in the backoffice/PageWApprove/PageWApproveApi/GetInpectSearch method via the nodeName parameter.
network
low complexity
umbraco CWE-89
7.5
2017-04-13 CVE-2012-1301 Improper Input Validation vulnerability in Umbraco CMS 4.7.0
The FeedProxy.aspx script in Umbraco 4.7.0 allows remote attackers to proxy requests on their behalf via the "url" parameter.
network
low complexity
umbraco CWE-20
7.5
2017-03-03 CVE-2015-8815 Cross-site Scripting vulnerability in Umbraco
Multiple cross-site scripting (XSS) vulnerabilities in Umbraco before 7.4.0 allow remote attackers to inject arbitrary web script or HTML via the name parameter to (1) the media page, (2) the developer data edit page, or (3) the form page.
network
low complexity
umbraco CWE-79
5.0
2017-03-03 CVE-2015-8814 Cross-Site Request Forgery (CSRF) vulnerability in Umbraco 7.3.8
Umbraco before 7.4.0 allows remote attackers to bypass anti-forgery security measures and conduct cross-site request forgery (CSRF) attacks as demonstrated by editing user account information in the templates.asmx.cs file.
network
umbraco CWE-352
6.8
2017-03-03 CVE-2015-8813 Server-Side Request Forgery (SSRF) vulnerability in Umbraco
The Page_Load function in Umbraco.Web/umbraco.presentation/umbraco/dashboard/FeedProxy.aspx.cs in Umbraco before 7.4.0 allows remote attackers to conduct server-side request forgery (SSRF) attacks via the url parameter.
network
umbraco CWE-918
4.3