Vulnerabilities (CVE)

Filtered by vendor Silverstripe Subscribe
Total 85 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12437 1 Silverstripe 1 Silverstripe 2023-12-10 6.8 MEDIUM 8.8 HIGH
In SilverStripe through 4.3.3, the previous fix for SS-2018-007 does not completely mitigate the risk of CSRF in GraphQL mutations,
CVE-2019-19325 1 Silverstripe 1 Silverstripe 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
SilverStripe through 4.4.x before 4.4.5 and 4.5.x before 4.5.2 allows Reflected XSS on the login form and custom forms. Silverstripe Forms allow malicious HTML or JavaScript to be inserted through non-scalar FormField attributes, which allows performing XSS (Cross-Site Scripting) on some forms built with user input (Request data). This can lead to phishing attempts to obtain a user's credentials or other sensitive user input.
CVE-2019-12617 1 Silverstripe 1 Silverstripe 2023-12-10 4.0 MEDIUM 2.7 LOW
In SilverStripe through 4.3.3, there is access escalation for CMS users with limited access through permission cache pollution.
CVE-2019-12205 1 Silverstripe 1 Silverstripe 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
SilverStripe through 4.3.3 has Flash Clipboard Reflected XSS.
CVE-2019-16409 2 Silverstripe, Symbiote 2 Silverstripe, Versionedfiles 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In the Versioned Files module through 2.0.3 for SilverStripe 3.x, unpublished versions of files are publicly exposed to anyone who can guess their URL. This guess could be highly informed by a basic understanding of the symbiote/silverstripe-versionedfiles source code. (Users who upgrade from SilverStripe 3.x to 4.x and had Versioned Files installed have no further need for this module, because the 4.x release has built-in versioning. However, nothing in the upgrade process automates the destruction of these insecure artefacts, nor alerts the user to the criticality of destruction.)
CVE-2019-12149 1 Silverstripe 2 Registry, Restfulserver 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in silverstripe/restfulserver module 1.0.x before 1.0.9, 2.0.x before 2.0.4, and 2.1.x before 2.1.2 and silverstripe/registry module 2.1.x before 2.1.1 and 2.2.x before 2.2.1 allows attackers to execute arbitrary SQL commands.
CVE-2019-5715 1 Silverstripe 1 Silverstripe 2023-12-10 7.5 HIGH 9.8 CRITICAL
All versions of SilverStripe 3 prior to 3.6.7 and 3.7.3, and all versions of SilverStripe 4 prior to 4.0.7, 4.1.5, 4.2.4, and 4.3.1 allows Reflected SQL Injection through Form and DataObject.
CVE-2017-18049 1 Silverstripe 1 Silverstripe 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In the CSV export feature of SilverStripe before 3.5.6, 3.6.x before 3.6.3, and 4.x before 4.0.1, it's possible for the output to contain macros and scripts, which may be executed if imported without sanitization into common software (including Microsoft Excel). For example, the CSV data may contain untrusted user input from the "First Name" field of a user's /myprofile page.
CVE-2017-14498 1 Silverstripe 1 Silverstripe 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
SilverStripe CMS before 3.6.1 has XSS via an SVG document that is mishandled by (1) the Insert Media option in the content editor or (2) an admin/assets/add pathname, as demonstrated by the admin/pages/edit/EditorToolbar/MediaForm/field/AssetUploadField/upload URI, aka issue SS-2017-017.
CVE-2017-12849 1 Silverstripe 1 Silverstripe 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Response discrepancy in the login and password reset forms in SilverStripe CMS before 3.5.5 and 3.6.x before 3.6.1 allows remote attackers to enumerate users via timing attacks.
CVE-2017-5197 1 Silverstripe 1 Silverstripe 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
There is XSS in SilverStripe CMS before 3.4.4 and 3.5.x before 3.5.2. The attack vector is a page name. An example payload is a crafted JavaScript event handler within a malformed SVG element.
CVE-2015-5063 1 Silverstripe 1 Silverstripe 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in SilverStripe CMS & Framework 3.1.13 allow remote attackers to inject arbitrary web script or HTML via the (1) admin_username or (2) admin_password parameter to install.php.
CVE-2015-5062 1 Silverstripe 1 Silverstripe 2023-12-10 5.8 MEDIUM N/A
Open redirect vulnerability in SilverStripe CMS & Framework 3.1.13 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the returnURL parameter to dev/build.
CVE-2015-8606 1 Silverstripe 1 Silverstripe 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in SilverStripe CMS & Framework before 3.1.16 and 3.2.x before 3.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Locale or (2) FailedLoginCount parameter to admin/security/EditForm/field/Members/item/new/ItemEditForm.
CVE-2011-4958 1 Silverstripe 1 Silverstripe 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the process function in SSViewer.php in SilverStripe before 2.3.13 and 2.4.x before 2.4.6 allows remote attackers to inject arbitrary web script or HTML via the QUERY_STRING to template placeholders, as demonstrated by a request to (1) admin/reports/, (2) admin/comments/, (3) admin/, (4) admin/show/, (5) admin/assets/, and (6) admin/security/.
CVE-2010-5095 1 Silverstripe 1 Silverstripe 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in SilverStripe 2.3.x before 2.3.6 allows remote attackers to inject arbitrary web script or HTML via vectors related to DataObjectSet pagination.
CVE-2010-5092 1 Silverstripe 1 Silverstripe 2023-12-10 1.9 LOW N/A
The Add Member dialog in the Security admin page in SilverStripe 2.4.0 saves user passwords in plaintext, which allows local users to obtain sensitive information by reading a database.
CVE-2011-4960 1 Silverstripe 1 Silverstripe 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the Folder::findOrMake method in SilverStripe 2.3.x before 2.3.12 and 2.4.x before 2.4.6 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2010-5093 1 Silverstripe 1 Silverstripe 2023-12-10 5.0 MEDIUM N/A
Member_ProfileForm in security/Member.php in SilverStripe 2.3.x before 2.3.7 allows remote attackers to hijack user accounts by saving data using the email address (ID) of another user.
CVE-2010-5078 1 Silverstripe 1 Silverstripe 2023-12-10 5.0 MEDIUM N/A
SilverStripe 2.3.x before 2.3.10 and 2.4.x before 2.4.4 stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain version information via a direct request to (1) apphire/silverstripe_version or (2) cms/silverstripe_version.