Vulnerabilities (CVE)

Filtered by vendor Dotcms Subscribe
Total 53 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-5877 1 Dotcms 1 Dotcms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS was discovered in dotCMS 3.7.0, with an unauthenticated attack against the /about-us/locations/index direction parameter.
CVE-2016-8904 1 Dotcms 1 Dotcms 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in the "Site Browser > Containers pages" screen in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the orderby parameter.
CVE-2016-8908 1 Dotcms 1 Dotcms 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in the "Site Browser > HTML pages" screen in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the orderby parameter.
CVE-2016-3688 1 Dotcms 1 Dotcms 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
SQL injection vulnerability in dotCMS before 3.5 allows remote administrators to execute arbitrary SQL commands via the c0-e3 parameter to dwr/call/plaincall/UserAjax.getUsersList.dwr.
CVE-2016-4040 1 Dotcms 1 Dotcms 2023-12-10 6.5 MEDIUM 7.2 HIGH
SQL injection vulnerability in the Workflow Screen in dotCMS before 3.3.2 allows remote administrators to execute arbitrary SQL commands via the orderby parameter.
CVE-2016-3971 1 Dotcms 1 Dotcms 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) vulnerability in lucene_search.jsp in dotCMS before 3.5.1 allows remote attackers to inject arbitrary web script or HTML via the query parameter to c/portal/layout.
CVE-2016-8600 1 Dotcms 1 Dotcms 2023-12-10 5.0 MEDIUM 7.5 HIGH
In dotCMS 3.2.1, attacker can load captcha once, fill it with correct value and then this correct value is ok for forms with captcha check later.
CVE-2016-3972 1 Dotcms 1 Dotcms 2023-12-10 4.0 MEDIUM 2.7 LOW
Directory traversal vulnerability in the dotTailLogServlet in dotCMS before 3.5.1 allows remote authenticated administrators to read arbitrary files via a .. (dot dot) in the fileName parameter.
CVE-2016-4803 1 Dotcms 1 Dotcms 2023-12-10 5.0 MEDIUM 7.5 HIGH
CRLF injection vulnerability in the send email functionality in dotCMS before 3.3.2 allows remote attackers to inject arbitrary email headers via CRLF sequences in the subject.
CVE-2013-3484 1 Dotcms 1 Dotcms 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in dotCMS before 2.3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) _loginUserName parameter to application/login/login.html, (2) my_account_login parameter to c/portal_public/login, or (3) email parameter to forgotPassword.
CVE-2012-1826 1 Dotcms 1 Dotcms 2023-12-10 6.0 MEDIUM N/A
dotCMS 1.9 before 1.9.5.1 allows remote authenticated users to execute arbitrary Java code via a crafted (1) XSLT or (2) Velocity template.
CVE-2008-2397 1 Dotcms 1 Dotcms 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in search-results.dot in dotCMS 1.x allows remote attackers to inject arbitrary web script or HTML via the search_query parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2008-3708 1 Dotcms 1 Dotcms 2023-12-10 4.3 MEDIUM N/A
Multiple directory traversal vulnerabilities in dotCMS 1.6.0.9 allow remote attackers to read arbitrary files via a .. (dot dot) in the id parameter to (1) news/index.dot and (2) getting_started/macros/macros_detail.dot.