Vulnerabilities (CVE)

Filtered by vendor Umbraco Subscribe
Total 34 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9472 1 Umbraco 1 Umbraco Cms 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Umbraco CMS 8.5.3 allows an authenticated file upload (and consequently Remote Code Execution) via the Install Package functionality.
CVE-2020-7685 1 Umbraco 1 Umbraco Forms 2023-12-10 5.0 MEDIUM 7.5 HIGH
This affects all versions of package UmbracoForms. When using the default configuration for upload forms, it is possible to upload arbitrary file types. The package offers a way for users to mitigate the issue. The users of this package can create a custom workflow and frontend validation that blocks certain file types, depending on their security needs and policies.
CVE-2020-9471 1 Umbraco 1 Umbraco Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
Umbraco Cloud 8.5.3 allows an authenticated file upload (and consequently Remote Code Execution) via the Install Packages functionality.
CVE-2019-13957 1 Umbraco 1 Umbraco 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Umbraco 7.3.8, there is SQL Injection in the backoffice/PageWApprove/PageWApproveApi/GetInpectSearch method via the nodeName parameter.
CVE-2020-7210 1 Umbraco 1 Umbraco Cms 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Umbraco CMS 8.2.2 allows CSRF to enable/disable or delete user accounts.
CVE-2014-10074 1 Umbraco 1 Umbraco Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Umbraco before 7.2.0 has a remote PHP code execution vulnerability because Umbraco.Web.UI/config/umbracoSettings.Release.config does not block the upload of .php files.
CVE-2018-17256 1 Umbraco 1 Umbraco Cms 2023-12-10 3.5 LOW 4.8 MEDIUM
Persistent cross-site scripting (XSS) vulnerability in Umbraco CMS 7.12.3 allows authenticated users to inject arbitrary web script via the Header Name of a content (Blog, Content Page, etc.). The vulnerability is exploited when updating or removing public access of a content.
CVE-2017-15279 1 Umbraco 1 Umbraco Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Umbraco CMS before 7.7.3 allows remote attackers to inject arbitrary web script or HTML via the "page name" (aka nodename) parameter during the creation of a new page, related to Umbraco.Web.UI/umbraco/dialogs/Publish.aspx.cs and Umbraco.Web/umbraco.presentation/umbraco/dialogs/notifications.aspx.cs.
CVE-2017-15280 1 Umbraco 1 Umbraco Cms 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
XML external entity (XXE) vulnerability in Umbraco CMS before 7.7.3 allows attackers to obtain sensitive information by reading files on the server or sending TCP requests to intranet hosts (aka SSRF), related to Umbraco.Web/umbraco.presentation/umbraco/dialogs/importDocumenttype.aspx.cs.
CVE-2015-8815 1 Umbraco 1 Umbraco 2023-12-10 5.0 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Umbraco before 7.4.0 allow remote attackers to inject arbitrary web script or HTML via the name parameter to (1) the media page, (2) the developer data edit page, or (3) the form page.
CVE-2012-1301 1 Umbraco 1 Umbraco Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
The FeedProxy.aspx script in Umbraco 4.7.0 allows remote attackers to proxy requests on their behalf via the "url" parameter.
CVE-2015-8813 1 Umbraco 1 Umbraco 2023-12-10 4.3 MEDIUM 8.2 HIGH
The Page_Load function in Umbraco.Web/umbraco.presentation/umbraco/dashboard/FeedProxy.aspx.cs in Umbraco before 7.4.0 allows remote attackers to conduct server-side request forgery (SSRF) attacks via the url parameter.
CVE-2015-8814 1 Umbraco 1 Umbraco 2023-12-10 6.8 MEDIUM 8.8 HIGH
Umbraco before 7.4.0 allows remote attackers to bypass anti-forgery security measures and conduct cross-site request forgery (CSRF) attacks as demonstrated by editing user account information in the templates.asmx.cs file.
CVE-2013-4793 1 Umbraco 1 Umbraco Cms 2023-12-10 7.5 HIGH N/A
The update function in umbraco.webservices/templates/templateService.cs in the TemplateService component in Umbraco CMS before 6.0.4 does not require authentication, which allows remote attackers to execute arbitrary ASP.NET code via a crafted SOAP request.