Vulnerabilities (CVE)

Filtered by vendor Silverstripe Subscribe
Filtered by product Silverstripe
Total 64 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-37421 1 Silverstripe 1 Silverstripe 2023-12-10 N/A 5.4 MEDIUM
Silverstripe silverstripe/cms through 4.11.0 allows XSS.
CVE-2022-28803 1 Silverstripe 1 Silverstripe 2023-12-10 3.5 LOW 5.4 MEDIUM
In SilverStripe Framework through 2022-04-07, Stored XSS can occur in javascript link tags added via XMLHttpRequest (XHR).
CVE-2022-24444 1 Silverstripe 1 Silverstripe 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
Silverstripe silverstripe/framework through 4.10 allows Session Fixation.
CVE-2021-41559 1 Silverstripe 1 Silverstripe 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Silverstripe silverstripe/framework 4.8.1 has a quadratic blowup in Convert::xml2array() that enables a remote attack via a crafted XML document.
CVE-2021-36150 1 Silverstripe 1 Silverstripe 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
SilverStripe Framework through 4.8.1 allows XSS.
CVE-2021-28661 1 Silverstripe 1 Silverstripe 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Default SilverStripe GraphQL Server (aka silverstripe/graphql) 3.x through 3.4.1 permission checker not inherited by query subclass.
CVE-2020-26138 1 Silverstripe 1 Silverstripe 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In SilverStripe through 4.6.0-rc1, a FormField with square brackets in the field name skips validation.
CVE-2020-26136 1 Silverstripe 1 Silverstripe 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In SilverStripe through 4.6.0-rc1, GraphQL doesn't honour MFA (multi-factor authentication) when using basic authentication.
CVE-2020-25817 1 Silverstripe 1 Silverstripe 2023-12-10 3.5 LOW 4.8 MEDIUM
SilverStripe through 4.6.0-rc1 has an XXE Vulnerability in CSSContentParser. A developer utility meant for parsing HTML within unit tests can be vulnerable to XML External Entity (XXE) attacks. When this developer utility is misused for purposes involving external or user submitted data in custom project code, it can lead to vulnerabilities such as XSS on HTML output rendered through this custom code. This is now mitigated by disabling external entities during parsing. (The correct CVE ID year is 2020 [CVE-2020-25817, not CVE-2021-25817]).
CVE-2020-9280 1 Silverstripe 1 Silverstripe 2023-12-10 5.0 MEDIUM 7.5 HIGH
In SilverStripe through 4.5, files uploaded via Forms to folders migrated from Silverstripe CMS 3.x may be put to the default "/Uploads" folder instead. This affects installations which allowed upload folder protection via the optional silverstripe/secureassets module under 3.x. This module is installed and enabled by default on the Common Web Platform (CWP). The vulnerability only affects files uploaded after an upgrade to 4.x.
CVE-2020-6164 1 Silverstripe 1 Silverstripe 2023-12-10 5.0 MEDIUM 7.5 HIGH
In SilverStripe through 4.5.0, a specific URL path configured by default through the silverstripe/framework module can be used to disclose the fact that a domain is hosting a Silverstripe application. There is no disclosure of the specific version. The functionality on this URL path is limited to execution in a CLI context, and is not known to present a vulnerability through web-based access. As a side-effect, this preconfigured path also blocks the creation of other resources on this path (e.g. a page).
CVE-2020-6165 1 Silverstripe 1 Silverstripe 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
SilverStripe 4.5.0 allows attackers to read certain records that should not have been placed into a result set. This affects silverstripe/recipe-cms. The automatic permission-checking mechanism in the silverstripe/graphql module does not provide complete protection against lists that are limited (e.g., through pagination), resulting in records that should have failed a permission check being added to the final result set. GraphQL endpoints are configured by default (e.g., for assets), but the admin/graphql endpoint is access protected by default. This limits the vulnerability to all authenticated users, including those with limited permissions (e.g., where viewing records exposed through admin/graphql requires administrator permissions). However, if custom GraphQL endpoints have been configured for a specific implementation (usually under /graphql), this vulnerability could also be exploited through unauthenticated requests. This vulnerability only applies to reading records; it does not allow unauthorised changing of records.
CVE-2019-19326 1 Silverstripe 1 Silverstripe 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Silverstripe CMS sites through 4.4.4 which have opted into HTTP Cache Headers on responses served by the framework's HTTP layer can be vulnerable to web cache poisoning. Through modifying the X-Original-Url and X-HTTP-Method-Override headers, responses with malicious HTTP headers can return unexpected responses to other consumers of this cached response. Most other headers associated with web cache poisoning are already disabled through request hostname forgery whitelists.
CVE-2020-9311 1 Silverstripe 1 Silverstripe 2023-12-10 3.5 LOW 5.4 MEDIUM
In SilverStripe through 4.5, malicious users with a valid Silverstripe CMS login (usually CMS access) can craft profile information which can lead to XSS for other users through specially crafted login form URLs.
CVE-2019-12245 1 Silverstripe 1 Silverstripe 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
SilverStripe through 4.3.3 has incorrect access control for protected files uploaded via Upload::loadIntoFile(). An attacker may be able to guess a filename in silverstripe/assets via the AssetControlExtension.
CVE-2019-12203 1 Silverstripe 1 Silverstripe 2023-12-10 3.7 LOW 6.3 MEDIUM
SilverStripe through 4.3.3 allows session fixation in the "change password" form.
CVE-2019-12246 1 Silverstripe 1 Silverstripe 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
SilverStripe through 4.3.3 allows a Denial of Service on flush and development URL tools.
CVE-2019-14272 1 Silverstripe 1 Silverstripe 2023-12-10 3.5 LOW 5.4 MEDIUM
In SilverStripe asset-admin 4.0, there is XSS in file titles managed through the CMS.
CVE-2019-14273 1 Silverstripe 1 Silverstripe 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In SilverStripe assets 4.0, there is broken access control on files.
CVE-2019-12204 1 Silverstripe 1 Silverstripe 2023-12-10 7.5 HIGH 9.8 CRITICAL
In SilverStripe through 4.3.3, a missing warning about leaving install.php in a public webroot can lead to unauthenticated admin access.