Vulnerabilities (CVE)

Filtered by vendor Umbraco Subscribe
Filtered by product Umbraco Cms
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-10074 1 Umbraco 1 Umbraco Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Umbraco before 7.2.0 has a remote PHP code execution vulnerability because Umbraco.Web.UI/config/umbracoSettings.Release.config does not block the upload of .php files.
CVE-2018-17256 1 Umbraco 1 Umbraco Cms 2023-12-10 3.5 LOW 4.8 MEDIUM
Persistent cross-site scripting (XSS) vulnerability in Umbraco CMS 7.12.3 allows authenticated users to inject arbitrary web script via the Header Name of a content (Blog, Content Page, etc.). The vulnerability is exploited when updating or removing public access of a content.
CVE-2017-15279 1 Umbraco 1 Umbraco Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Umbraco CMS before 7.7.3 allows remote attackers to inject arbitrary web script or HTML via the "page name" (aka nodename) parameter during the creation of a new page, related to Umbraco.Web.UI/umbraco/dialogs/Publish.aspx.cs and Umbraco.Web/umbraco.presentation/umbraco/dialogs/notifications.aspx.cs.
CVE-2017-15280 1 Umbraco 1 Umbraco Cms 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
XML external entity (XXE) vulnerability in Umbraco CMS before 7.7.3 allows attackers to obtain sensitive information by reading files on the server or sending TCP requests to intranet hosts (aka SSRF), related to Umbraco.Web/umbraco.presentation/umbraco/dialogs/importDocumenttype.aspx.cs.
CVE-2012-1301 1 Umbraco 1 Umbraco Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
The FeedProxy.aspx script in Umbraco 4.7.0 allows remote attackers to proxy requests on their behalf via the "url" parameter.
CVE-2013-4793 1 Umbraco 1 Umbraco Cms 2023-12-10 7.5 HIGH N/A
The update function in umbraco.webservices/templates/templateService.cs in the TemplateService component in Umbraco CMS before 6.0.4 does not require authentication, which allows remote attackers to execute arbitrary ASP.NET code via a crafted SOAP request.