Filtered by vendor Umbraco Subscriptions
Filtered by product Umbraco Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-13957 1 Umbraco 1 Umbraco 2019-10-04 9.8 Critical
In Umbraco 7.3.8, there is SQL Injection in the backoffice/PageWApprove/PageWApproveApi/GetInpectSearch method via the nodeName parameter.
CVE-2015-8814 1 Umbraco 1 Umbraco 2017-03-07 N/A
Umbraco before 7.4.0 allows remote attackers to bypass anti-forgery security measures and conduct cross-site request forgery (CSRF) attacks as demonstrated by editing user account information in the templates.asmx.cs file.
CVE-2015-8813 1 Umbraco 1 Umbraco 2017-03-07 N/A
The Page_Load function in Umbraco.Web/umbraco.presentation/umbraco/dashboard/FeedProxy.aspx.cs in Umbraco before 7.4.0 allows remote attackers to conduct server-side request forgery (SSRF) attacks via the url parameter.
CVE-2015-8815 1 Umbraco 1 Umbraco 2017-03-07 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Umbraco before 7.4.0 allow remote attackers to inject arbitrary web script or HTML via the name parameter to (1) the media page, (2) the developer data edit page, or (3) the form page.