Vulnerabilities (CVE)

Filtered by vendor Sitecore Subscribe
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-33651 1 Sitecore 4 Experience Commerce, Experience Manager, Experience Platform and 1 more 2023-12-10 N/A 7.5 HIGH
An issue in the MVC Device Simulator of Sitecore Experience Platform (XP), Experience Manager (XM), and Experience Commerce (XC) v9.0 Initial Release to v13.0 Initial Release allows attackers to bypass authorization rules.
CVE-2023-33652 1 Sitecore 1 Experience Platform 2023-12-10 N/A 8.8 HIGH
Sitecore Experience Platform (XP) v9.3 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component /sitecore/shell/Invoke.aspx.
CVE-2023-27067 1 Sitecore 1 Experience Platform 2023-12-10 N/A 7.5 HIGH
Directory Traversal vulnerability in Sitecore Experience Platform through 10.2 allows remote attackers to download arbitrary files via crafted command to download.aspx
CVE-2023-27066 1 Sitecore 1 Experience Platform 2023-12-10 N/A 6.5 MEDIUM
Directory Traversal vulnerability in Site Core Experience Platform 10.2 and earlier allows authenticated remote attackers to download arbitrary files via Urlhandle.
CVE-2023-27068 1 Sitecore 1 Experience Platform 2023-12-10 N/A 9.8 CRITICAL
Deserialization of Untrusted Data in Sitecore Experience Platform through 10.2 allows remote attackers to run arbitrary code via ValidationResult.aspx.
CVE-2023-35813 1 Sitecore 4 Experience Commerce, Experience Manager, Experience Platform and 1 more 2023-12-10 N/A 9.8 CRITICAL
Multiple Sitecore products allow remote code execution. This affects Experience Manager, Experience Platform, and Experience Commerce through 10.3.
CVE-2023-33653 1 Sitecore 1 Experience Platform 2023-12-10 N/A 8.8 HIGH
Sitecore Experience Platform (XP) v9.3 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component /Applications/Content%20Manager/Execute.aspx?cmd=convert&mode=HTML.
CVE-2023-26262 1 Sitecore 2 Experience Manager, Experience Platform 2023-12-10 N/A 7.2 HIGH
An issue was discovered in Sitecore XP/XM 10.3. As an authenticated Sitecore user, a unrestricted language file upload vulnerability exists the can lead to direct code execution on the content management (CM) server.
CVE-2021-42237 1 Sitecore 1 Experience Platform 2023-12-10 10.0 HIGH 9.8 CRITICAL
Sitecore XP 7.5 Initial Release to Sitecore XP 8.2 Update-7 is vulnerable to an insecure deserialization attack where it is possible to achieve remote command execution on the machine. No authentication or special configuration is required to exploit this vulnerability.
CVE-2021-38366 1 Sitecore 1 Sitecore 2023-12-10 6.8 MEDIUM 8.8 HIGH
Sitecore through 10.1, when Update Center is enabled, allows remote authenticated users to upload arbitrary files and achieve remote code execution by visiting an uploaded .aspx file at an admin/Packages URL.
CVE-2019-11080 1 Sitecore 1 Experience Platform 2023-12-10 9.0 HIGH 8.8 HIGH
Sitecore Experience Platform (XP) prior to 9.1.1 is vulnerable to remote code execution via deserialization, aka TFS # 293863. An authenticated user with necessary permissions is able to remotely execute OS commands by sending a crafted serialized object.
CVE-2019-9874 1 Sitecore 2 Cms, Experience Platform 2023-12-10 7.5 HIGH 9.8 CRITICAL
Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.
CVE-2019-13493 1 Sitecore 1 Experience Platform 2023-12-10 3.5 LOW 5.4 MEDIUM
In Sitecore 9.0 rev 171002, Persistent XSS exists in the Media Library and File Manager. An authenticated unprivileged user can modify the uploaded file extension parameter to inject arbitrary JavaScript.
CVE-2019-11198 1 Sitecore 1 Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Sitecore CMS 9.0.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) #300583 - List Manager Dashboard module, (2) #307638 - Campaign Creator module, (3) #316994 - Attributes field, (4) I#316995 - Icon Selection module, (5) #317000 - Latitude field, (6) #317000 - Longitude field, (7) #317017 - UploadPackage2.aspx module, (8) #317072 - Context menu, or (9) I#317073 - Insert from Template dialog.
CVE-2019-9875 1 Sitecore 1 Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
Deserialization of Untrusted Data in the anti CSRF module in Sitecore through 9.1 allows an authenticated attacker to execute arbitrary code by sending a serialized .NET object in an HTTP POST parameter.
CVE-2019-12440 1 Sitecore 1 Rocks 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Sitecore Rocks plugin before 2.1.149 for Sitecore allows an unauthenticated threat actor to inject malicious commands and code via the Sitecore Rocks Hard Rocks Service.
CVE-2018-7669 1 Sitecore 1 Sitecore.net 2023-12-10 7.8 HIGH 7.5 HIGH
An issue was discovered in Sitecore Sitecore.NET 8.1 rev. 151207 Hotfix 141178-1 and above. The 'Log Viewer' application is vulnerable to a directory traversal attack, allowing an attacker to access arbitrary files from the host Operating System using a sitecore/shell/default.aspx?xmlcontrol=LogViewerDetails&file= URI. Validation is performed to ensure that the text passed to the 'file' parameter correlates to the correct log file directory. This filter can be bypassed by including a valid log filename and then appending a traditional 'dot dot' style attack.
CVE-2017-11440 1 Sitecore 1 Cms 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
In Sitecore 8.2, there is absolute path traversal via the shell/Applications/Layouts/IDE.aspx fi parameter and the admin/LinqScratchPad.aspx Reference parameter.
CVE-2017-9356 1 Sitecore 1 Sitecore.net 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Sitecore.NET 7.1 through 7.2 has a Cross Site Scripting Vulnerability via the searchStr parameter to the /Search-Results URI.
CVE-2017-5966 1 Sitecore 1 Crm 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Sitecore CRM 8.1 Rev 151207 allows remote authenticated administrators to read arbitrary files via an absolute path traversal attack on sitecore/shell/download.aspx with the file parameter.