CVE-2023-35813

Public exploit
Multiple Sitecore products allow remote code execution. This affects Experience Manager, Experience Platform, and Experience Commerce through 10.3.
Max CVSS
9.8
EPSS Score
89.23%
Published
2023-06-17
Updated
2023-06-30
Sitecore Experience Platform (XP) v9.3 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component /Applications/Content%20Manager/Execute.aspx?cmd=convert&mode=HTML.
Max CVSS
8.8
EPSS Score
0.12%
Published
2023-06-06
Updated
2023-06-14
Sitecore Experience Platform (XP) v9.3 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component /sitecore/shell/Invoke.aspx.
Max CVSS
8.8
EPSS Score
0.12%
Published
2023-06-06
Updated
2023-06-14
An issue in the MVC Device Simulator of Sitecore Experience Platform (XP), Experience Manager (XM), and Experience Commerce (XC) v9.0 Initial Release to v13.0 Initial Release allows attackers to bypass authorization rules.
Max CVSS
7.5
EPSS Score
0.08%
Published
2023-06-06
Updated
2023-06-16
Deserialization of Untrusted Data in Sitecore Experience Platform through 10.2 allows remote attackers to run arbitrary code via ValidationResult.aspx.
Max CVSS
9.8
EPSS Score
0.16%
Published
2023-05-23
Updated
2023-05-30
Directory Traversal vulnerability in Sitecore Experience Platform through 10.2 allows remote attackers to download arbitrary files via crafted command to download.aspx
Max CVSS
7.5
EPSS Score
0.21%
Published
2023-05-22
Updated
2023-05-27
Directory Traversal vulnerability in Site Core Experience Platform 10.2 and earlier allows authenticated remote attackers to download arbitrary files via Urlhandle.
Max CVSS
6.5
EPSS Score
0.09%
Published
2023-05-22
Updated
2023-05-27
An issue was discovered in Sitecore XP/XM 10.3. As an authenticated Sitecore user, a unrestricted language file upload vulnerability exists the can lead to direct code execution on the content management (CM) server.
Max CVSS
7.2
EPSS Score
0.11%
Published
2023-03-14
Updated
2023-04-10

CVE-2021-42237

Known exploited
Public exploit
Used for ransomware
Sitecore XP 7.5 Initial Release to Sitecore XP 8.2 Update-7 is vulnerable to an insecure deserialization attack where it is possible to achieve remote command execution on the machine. No authentication or special configuration is required to exploit this vulnerability.
Max CVSS
10.0
EPSS Score
97.55%
Published
2021-11-05
Updated
2021-12-03
CISA KEV Added
2022-03-25
Sitecore through 10.1, when Update Center is enabled, allows remote authenticated users to upload arbitrary files and achieve remote code execution by visiting an uploaded .aspx file at an admin/Packages URL.
Max CVSS
8.8
EPSS Score
0.27%
Published
2021-08-12
Updated
2021-08-25
In Sitecore 9.0 rev 171002, Persistent XSS exists in the Media Library and File Manager. An authenticated unprivileged user can modify the uploaded file extension parameter to inject arbitrary JavaScript.
Max CVSS
5.4
EPSS Score
0.09%
Published
2019-07-17
Updated
2019-07-18
The Sitecore Rocks plugin before 2.1.149 for Sitecore allows an unauthenticated threat actor to inject malicious commands and code via the Sitecore Rocks Hard Rocks Service.
Max CVSS
9.8
EPSS Score
0.33%
Published
2019-05-29
Updated
2020-08-24
Multiple cross-site scripting (XSS) vulnerabilities in Sitecore CMS 9.0.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) #300583 - List Manager Dashboard module, (2) #307638 - Campaign Creator module, (3) #316994 - Attributes field, (4) I#316995 - Icon Selection module, (5) #317000 - Latitude field, (6) #317000 - Longitude field, (7) #317017 - UploadPackage2.aspx module, (8) #317072 - Context menu, or (9) I#317073 - Insert from Template dialog.
Max CVSS
6.1
EPSS Score
0.18%
Published
2019-08-05
Updated
2019-08-13
Sitecore Experience Platform (XP) prior to 9.1.1 is vulnerable to remote code execution via deserialization, aka TFS # 293863. An authenticated user with necessary permissions is able to remotely execute OS commands by sending a crafted serialized object.
Max CVSS
9.0
EPSS Score
4.44%
Published
2019-06-06
Updated
2019-06-13
Deserialization of Untrusted Data in the anti CSRF module in Sitecore through 9.1 allows an authenticated attacker to execute arbitrary code by sending a serialized .NET object in an HTTP POST parameter.
Max CVSS
8.8
EPSS Score
1.52%
Published
2019-05-31
Updated
2019-06-03
Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.
Max CVSS
9.8
EPSS Score
1.28%
Published
2019-05-31
Updated
2019-06-03
An issue was discovered in Sitecore Sitecore.NET 8.1 rev. 151207 Hotfix 141178-1 and above. The 'Log Viewer' application is vulnerable to a directory traversal attack, allowing an attacker to access arbitrary files from the host Operating System using a sitecore/shell/default.aspx?xmlcontrol=LogViewerDetails&file= URI. Validation is performed to ensure that the text passed to the 'file' parameter correlates to the correct log file directory. This filter can be bypassed by including a valid log filename and then appending a traditional 'dot dot' style attack.
Max CVSS
7.8
EPSS Score
81.99%
Published
2018-04-27
Updated
2018-08-11
In Sitecore 8.2, there is absolute path traversal via the shell/Applications/Layouts/IDE.aspx fi parameter and the admin/LinqScratchPad.aspx Reference parameter.
Max CVSS
4.9
EPSS Score
0.13%
Published
2017-07-19
Updated
2017-07-21
In Sitecore 8.2, there is reflected XSS in the shell/Applications/Tools/Run Program parameter.
Max CVSS
5.4
EPSS Score
0.12%
Published
2017-07-19
Updated
2017-07-21
Sitecore.NET 7.1 through 7.2 has a Cross Site Scripting Vulnerability via the searchStr parameter to the /Search-Results URI.
Max CVSS
6.1
EPSS Score
0.07%
Published
2017-06-23
Updated
2017-07-03
Sitecore CRM 8.1 Rev 151207 allows remote authenticated administrators to read arbitrary files via an absolute path traversal attack on sitecore/shell/download.aspx with the file parameter.
Max CVSS
4.9
EPSS Score
0.35%
Published
2017-05-23
Updated
2017-06-08
The package manager in Sitecore CRM 8.1 Rev 151207 allows remote authenticated administrators to execute arbitrary ASP code by creating a ZIP archive in which a .asp file has a ..\ in its pathname, visiting sitecore/shell/applications/install/dialogs/Upload%20Package/UploadPackage2.aspx to upload this archive and extract its contents, and visiting a URI under sitecore/ to execute the .asp file.
Max CVSS
6.7
EPSS Score
0.26%
Published
2017-05-23
Updated
2019-10-03
Cross-Site Scripting (XSS) in "/sitecore/client/Applications/List Manager/Taskpages/Contact list" in Sitecore Experience Platform 8.1 rev. 160519 (8.1 Update-3) allows remote attacks via the Name or Description parameter. This is fixed in 8.2 Update-2.
Max CVSS
6.1
EPSS Score
0.12%
Published
2017-03-19
Updated
2017-03-21
Cross-site scripting (XSS) vulnerability in Sitecore CMS before 7.0 Update-4 (rev. 140120) allows remote attackers to inject arbitrary web script or HTML via the xmlcontrol parameter to the default URI. NOTE: some of these details are obtained from third party information.
Max CVSS
4.3
EPSS Score
0.29%
Published
2015-01-13
Updated
2018-10-09
The Staging Webservice ("sitecore modules/staging/service/api.asmx") in Sitecore Staging Module 5.4.0 rev.080625 and earlier allows remote attackers to bypass authentication and (1) upload files, (2) download files, (3) list directories, and (4) clear the server cache via crafted SOAP requests with arbitrary Username and Password values, possibly related to a direct request.
Max CVSS
6.8
EPSS Score
4.42%
Published
2009-12-21
Updated
2018-10-10
27 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!