Page 2 of 10 results (0.003 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

Directory Traversal vulnerability in Site Core Experience Platform 10.2 and earlier allows authenticated remote attackers to download arbitrary files via Urlhandle. • https://blogs.night-wolf.io/0-day-vulnerabilities-at-sitecore-pagedesigner https://dev.sitecore.net/Downloads/Sitecore%20Experience%20Platform/103/Sitecore%20Experience%20Platform%20103/Release%20Notes • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

Directory Traversal vulnerability in Sitecore Experience Platform through 10.2 allows remote attackers to download arbitrary files via crafted command to download.aspx • https://blogs.night-wolf.io/0-day-vulnerabilities-at-sitecore-pagedesigner https://dev.sitecore.net/Downloads/Sitecore%20Experience%20Platform/103/Sitecore%20Experience%20Platform%20103/Release%20Notes • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 1

An issue was discovered in Sitecore XP/XM 10.3. As an authenticated Sitecore user, a unrestricted language file upload vulnerability exists the can lead to direct code execution on the content management (CM) server. • https://github.com/istern/CVE-2023-26262 https://www.sitecore.com/trust • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 2

In Sitecore 9.0 rev 171002, Persistent XSS exists in the Media Library and File Manager. An authenticated unprivileged user can modify the uploaded file extension parameter to inject arbitrary JavaScript. En Sitecore versión 9.0 rev 171002, presenta un problema de tipo XSS persistente en la Biblioteca Multimedia y en el Administrador de Archivos. Un usuario sin privilegios autenticado puede modificar el parámetro extensión de archivo cargado para inyectar JavaScript arbitrario. Sitecore version 9.0 rev 171002 suffers from a persistent cross site scripting vulnerability. • https://www.exploit-db.com/exploits/47106 http://packetstormsecurity.com/files/153613/Sitecore-9.0-Rev-171002-Cross-Site-Scripting.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.0EPSS: 4%CPEs: 1EXPL: 2

Sitecore Experience Platform (XP) prior to 9.1.1 is vulnerable to remote code execution via deserialization, aka TFS # 293863. An authenticated user with necessary permissions is able to remotely execute OS commands by sending a crafted serialized object. Sitecore Experience Platform (XP) anterior a versión 9.1.1 es vulnerable a la ejecución de código remota por medio de la deserialización, también se conoce como TFS # 293863. Un usuario autenticado con los permisos necesarios es capaz de ejecutar remotamente los comandos del sistema operativo enviando un objeto serializado creado. Sitecore versions 8.x suffer from a deserialization vulnerability that allows for remote code execution. • https://www.exploit-db.com/exploits/46987 http://packetstormsecurity.com/files/153274/Sitecore-8.x-Deserialization-Remote-Code-Execution.html https://dev.sitecore.net/Downloads/Sitecore%20Experience%20Platform/91/Sitecore%20Experience%20Platform%2091%20Update1/Release%20Notes https://github.com/minecrater/exploits/blob/master/Sitecore8xDeserialRCE • CWE-502: Deserialization of Untrusted Data •