Vulnerabilities (CVE)

Filtered by vendor Sitecore Subscribe
Filtered by product Experience Platform
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-33651 1 Sitecore 4 Experience Commerce, Experience Manager, Experience Platform and 1 more 2023-12-10 N/A 7.5 HIGH
An issue in the MVC Device Simulator of Sitecore Experience Platform (XP), Experience Manager (XM), and Experience Commerce (XC) v9.0 Initial Release to v13.0 Initial Release allows attackers to bypass authorization rules.
CVE-2023-33652 1 Sitecore 1 Experience Platform 2023-12-10 N/A 8.8 HIGH
Sitecore Experience Platform (XP) v9.3 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component /sitecore/shell/Invoke.aspx.
CVE-2023-27067 1 Sitecore 1 Experience Platform 2023-12-10 N/A 7.5 HIGH
Directory Traversal vulnerability in Sitecore Experience Platform through 10.2 allows remote attackers to download arbitrary files via crafted command to download.aspx
CVE-2023-27066 1 Sitecore 1 Experience Platform 2023-12-10 N/A 6.5 MEDIUM
Directory Traversal vulnerability in Site Core Experience Platform 10.2 and earlier allows authenticated remote attackers to download arbitrary files via Urlhandle.
CVE-2023-27068 1 Sitecore 1 Experience Platform 2023-12-10 N/A 9.8 CRITICAL
Deserialization of Untrusted Data in Sitecore Experience Platform through 10.2 allows remote attackers to run arbitrary code via ValidationResult.aspx.
CVE-2023-35813 1 Sitecore 4 Experience Commerce, Experience Manager, Experience Platform and 1 more 2023-12-10 N/A 9.8 CRITICAL
Multiple Sitecore products allow remote code execution. This affects Experience Manager, Experience Platform, and Experience Commerce through 10.3.
CVE-2023-33653 1 Sitecore 1 Experience Platform 2023-12-10 N/A 8.8 HIGH
Sitecore Experience Platform (XP) v9.3 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component /Applications/Content%20Manager/Execute.aspx?cmd=convert&mode=HTML.
CVE-2023-26262 1 Sitecore 2 Experience Manager, Experience Platform 2023-12-10 N/A 7.2 HIGH
An issue was discovered in Sitecore XP/XM 10.3. As an authenticated Sitecore user, a unrestricted language file upload vulnerability exists the can lead to direct code execution on the content management (CM) server.
CVE-2021-42237 1 Sitecore 1 Experience Platform 2023-12-10 10.0 HIGH 9.8 CRITICAL
Sitecore XP 7.5 Initial Release to Sitecore XP 8.2 Update-7 is vulnerable to an insecure deserialization attack where it is possible to achieve remote command execution on the machine. No authentication or special configuration is required to exploit this vulnerability.
CVE-2019-11080 1 Sitecore 1 Experience Platform 2023-12-10 9.0 HIGH 8.8 HIGH
Sitecore Experience Platform (XP) prior to 9.1.1 is vulnerable to remote code execution via deserialization, aka TFS # 293863. An authenticated user with necessary permissions is able to remotely execute OS commands by sending a crafted serialized object.
CVE-2019-9874 1 Sitecore 2 Cms, Experience Platform 2023-12-10 7.5 HIGH 9.8 CRITICAL
Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.
CVE-2019-13493 1 Sitecore 1 Experience Platform 2023-12-10 3.5 LOW 5.4 MEDIUM
In Sitecore 9.0 rev 171002, Persistent XSS exists in the Media Library and File Manager. An authenticated unprivileged user can modify the uploaded file extension parameter to inject arbitrary JavaScript.
CVE-2016-8855 1 Sitecore 1 Experience Platform 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) in "/sitecore/client/Applications/List Manager/Taskpages/Contact list" in Sitecore Experience Platform 8.1 rev. 160519 (8.1 Update-3) allows remote attacks via the Name or Description parameter. This is fixed in 8.2 Update-2.