Filtered by vendor Umbraco Subscriptions
Total 34 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-5809 1 Umbraco 1 Umbraco Cms 2021-01-04 5.4 Medium
A stored XSS vulnerability exists in Umbraco CMS <= 8.9.1 or current. An authenticated user can inject arbitrary JavaScript code into iframes when editing content using the TinyMCE rich-text editor, as TinyMCE is configured to allow iframes by default in Umbraco CMS.
CVE-2012-1301 1 Umbraco 1 Umbraco Cms 2020-06-11 9.8 Critical
The FeedProxy.aspx script in Umbraco 4.7.0 allows remote attackers to proxy requests on their behalf via the "url" parameter.
CVE-2020-7210 1 Umbraco 1 Umbraco Cms 2020-06-11 4.3 Medium
Umbraco CMS 8.2.2 allows CSRF to enable/disable or delete user accounts.
CVE-2020-9471 1 Umbraco 1 Umbraco Cms 2020-03-19 8.8 High
Umbraco Cloud 8.5.3 allows an authenticated file upload (and consequently Remote Code Execution) via the Install Packages functionality.
CVE-2020-9472 1 Umbraco 1 Umbraco Cms 2020-03-19 6.5 Medium
Umbraco CMS 8.5.3 allows an authenticated file upload (and consequently Remote Code Execution) via the Install Package functionality.
CVE-2019-13957 1 Umbraco 1 Umbraco 2019-10-04 9.8 Critical
In Umbraco 7.3.8, there is SQL Injection in the backoffice/PageWApprove/PageWApproveApi/GetInpectSearch method via the nodeName parameter.
CVE-2018-17256 1 Umbraco 1 Umbraco Cms 2018-12-31 N/A
Persistent cross-site scripting (XSS) vulnerability in Umbraco CMS 7.12.3 allows authenticated users to inject arbitrary web script via the Header Name of a content (Blog, Content Page, etc.). The vulnerability is exploited when updating or removing public access of a content.
CVE-2014-10074 1 Umbraco 1 Umbraco Cms 2018-11-06 N/A
Umbraco before 7.2.0 has a remote PHP code execution vulnerability because Umbraco.Web.UI/config/umbracoSettings.Release.config does not block the upload of .php files.
CVE-2017-15279 1 Umbraco 1 Umbraco Cms 2017-10-25 N/A
Cross-site scripting (XSS) vulnerability in Umbraco CMS before 7.7.3 allows remote attackers to inject arbitrary web script or HTML via the "page name" (aka nodename) parameter during the creation of a new page, related to Umbraco.Web.UI/umbraco/dialogs/Publish.aspx.cs and Umbraco.Web/umbraco.presentation/umbraco/dialogs/notifications.aspx.cs.
CVE-2017-15280 1 Umbraco 1 Umbraco Cms 2017-10-25 N/A
XML external entity (XXE) vulnerability in Umbraco CMS before 7.7.3 allows attackers to obtain sensitive information by reading files on the server or sending TCP requests to intranet hosts (aka SSRF), related to Umbraco.Web/umbraco.presentation/umbraco/dialogs/importDocumenttype.aspx.cs.
CVE-2015-8814 1 Umbraco 1 Umbraco 2017-03-07 N/A
Umbraco before 7.4.0 allows remote attackers to bypass anti-forgery security measures and conduct cross-site request forgery (CSRF) attacks as demonstrated by editing user account information in the templates.asmx.cs file.
CVE-2015-8813 1 Umbraco 1 Umbraco 2017-03-07 N/A
The Page_Load function in Umbraco.Web/umbraco.presentation/umbraco/dashboard/FeedProxy.aspx.cs in Umbraco before 7.4.0 allows remote attackers to conduct server-side request forgery (SSRF) attacks via the url parameter.
CVE-2015-8815 1 Umbraco 1 Umbraco 2017-03-07 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Umbraco before 7.4.0 allow remote attackers to inject arbitrary web script or HTML via the name parameter to (1) the media page, (2) the developer data edit page, or (3) the form page.
CVE-2013-4793 1 Umbraco 1 Umbraco Cms 2014-12-30 N/A
The update function in umbraco.webservices/templates/templateService.cs in the TemplateService component in Umbraco CMS before 6.0.4 does not require authentication, which allows remote attackers to execute arbitrary ASP.NET code via a crafted SOAP request.