Vulnerabilities (CVE)

Filtered by vendor Progress Subscribe
Filtered by product Sitefinity
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6784 1 Progress 1 Sitefinity 2023-12-28 N/A 4.3 MEDIUM
A malicious user could potentially use the Sitefinity system for the distribution of phishing emails.
CVE-2023-29375 1 Progress 1 Sitefinity 2023-12-10 N/A 9.8 CRITICAL
An issue was discovered in Progress Sitefinity 13.3 before 13.3.7647, 14.0 before 14.0.7736, 14.1 before 14.1.7826, 14.2 before 14.2.7930, and 14.3 before 14.3.8025. There is potentially dangerous file upload through the SharePoint connector.
CVE-2023-29376 1 Progress 1 Sitefinity 2023-12-10 N/A 5.4 MEDIUM
An issue was discovered in Progress Sitefinity 13.3 before 13.3.7647, 14.0 before 14.0.7736, 14.1 before 14.1.7826, 14.2 before 14.2.7930, and 14.3 before 14.3.8025. There is potential XSS by privileged users in Sitefinity to media libraries.
CVE-2019-17392 1 Progress 1 Sitefinity 2023-12-10 7.5 HIGH 9.8 CRITICAL
Progress Sitefinity 12.1 has a Weak Password Recovery Mechanism for a Forgotten Password because the HTTP Host header is mishandled.
CVE-2019-7215 1 Progress 1 Sitefinity 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
Progress Sitefinity 10.1.6536 does not invalidate session cookies upon logouts. It instead tries to overwrite the cookie in the browser, but it remains valid on the server side. This means the cookie can be reused to maintain access to the account, even if the account credentials and permissions are changed.
CVE-2018-17055 1 Progress 1 Sitefinity 2023-12-10 5.0 MEDIUM 7.5 HIGH
An arbitrary file upload vulnerability in Progress Sitefinity CMS versions 4.0 through 11.0 related to image uploads.
CVE-2017-18175 1 Progress 1 Sitefinity 2023-12-10 3.5 LOW 5.4 MEDIUM
Progress Sitefinity 9.1 has XSS via the Content Management Template Configuration (aka Templateconfiguration), as demonstrated by the src attribute of an IMG element. This is fixed in 10.1.
CVE-2017-18178 1 Progress 1 Sitefinity 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Authenticate/SWT in Progress Sitefinity 9.1 has an open redirect issue in which an authentication token is sent to the redirection target, if the target is specified using a certain %40 syntax. This is fixed in 10.1.
CVE-2017-18179 1 Progress 1 Sitefinity 2023-12-10 6.5 MEDIUM 8.8 HIGH
Progress Sitefinity 9.1 uses wrap_access_token as a non-expiring authentication token that remains valid after a password change or a session termination. Also, it is transmitted as a GET parameter. This is fixed in 10.1.
CVE-2017-18176 1 Progress 1 Sitefinity 2023-12-10 3.5 LOW 5.4 MEDIUM
Progress Sitefinity 9.1 has XSS via file upload, because JavaScript code in an HTML file has the same origin as the application's own code. This is fixed in 10.1.
CVE-2017-18177 1 Progress 1 Sitefinity 2023-12-10 3.5 LOW 5.4 MEDIUM
Progress Sitefinity 9.1 has XSS via the Last name, First name, and About fields on the New User Creation Page. This is fixed in 10.1.
CVE-2017-15883 1 Progress 1 Sitefinity 2023-12-10 7.5 HIGH 9.8 CRITICAL
Sitefinity 5.1, 5.2, 5.3, 5.4, 6.x, 7.x, 8.x, 9.x, and 10.x allow remote attackers to bypass authentication and consequently cause a denial of service on load balanced sites or gain privileges via vectors related to weak cryptography.