Vulnerabilities (CVE)

Filtered by vendor Sitecore Subscribe
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9356 1 Sitecore 1 Sitecore.net 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Sitecore.NET 7.1 through 7.2 has a Cross Site Scripting Vulnerability via the searchStr parameter to the /Search-Results URI.
CVE-2017-11440 1 Sitecore 1 Cms 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
In Sitecore 8.2, there is absolute path traversal via the shell/Applications/Layouts/IDE.aspx fi parameter and the admin/LinqScratchPad.aspx Reference parameter.
CVE-2017-11439 1 Sitecore 1 Cms 2024-02-04 3.5 LOW 5.4 MEDIUM
In Sitecore 8.2, there is reflected XSS in the shell/Applications/Tools/Run Program parameter.
CVE-2016-8855 1 Sitecore 1 Experience Platform 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) in "/sitecore/client/Applications/List Manager/Taskpages/Contact list" in Sitecore Experience Platform 8.1 rev. 160519 (8.1 Update-3) allows remote attacks via the Name or Description parameter. This is fixed in 8.2 Update-2.
CVE-2014-100004 1 Sitecore 1 Cms 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Sitecore CMS before 7.0 Update-4 (rev. 140120) allows remote attackers to inject arbitrary web script or HTML via the xmlcontrol parameter to the default URI. NOTE: some of these details are obtained from third party information.
CVE-2009-4367 1 Sitecore 1 Staging Module 2024-02-04 6.8 MEDIUM N/A
The Staging Webservice ("sitecore modules/staging/service/api.asmx") in Sitecore Staging Module 5.4.0 rev.080625 and earlier allows remote attackers to bypass authentication and (1) upload files, (2) download files, (3) list directories, and (4) clear the server cache via crafted SOAP requests with arbitrary Username and Password values, possibly related to a direct request.
CVE-2009-1055 1 Sitecore 1 Cms 2024-02-04 4.0 MEDIUM N/A
Unspecified vulnerability in the web service in Sitecore CMS 5.3.1 rev. 071114 allows remote authenticated users to gain access to security databases, and obtain administrative and user credentials, via unknown vectors related to SOAP and XML requests.
CVE-2009-2163 1 Sitecore 1 Cms 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in login/default.aspx in Sitecore CMS before 6.0.2 Update-1 090507 allows remote attackers to inject arbitrary web script or HTML via the sc_error parameter.