Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sitecore Subscribe
Filtered by product Experience Platform
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-26262 1 Sitecore 2 Experience Manager, Experience Platform 2023-03-20 N/A 8.8 HIGH
An issue was discovered in Sitecore XP/XM 10.3. As an authenticated Sitecore user, a unrestricted language file upload vulnerability exists the can lead to direct code execution on the content management (CM) server.
CVE-2021-42237 1 Sitecore 1 Experience Platform 2021-12-03 10.0 HIGH 9.8 CRITICAL
Sitecore XP 7.5 Initial Release to Sitecore XP 8.2 Update-7 is vulnerable to an insecure deserialization attack where it is possible to achieve remote command execution on the machine. No authentication or special configuration is required to exploit this vulnerability.
CVE-2019-13493 1 Sitecore 1 Experience Platform 2019-07-18 3.5 LOW 5.4 MEDIUM
In Sitecore 9.0 rev 171002, Persistent XSS exists in the Media Library and File Manager. An authenticated unprivileged user can modify the uploaded file extension parameter to inject arbitrary JavaScript.
CVE-2019-11080 1 Sitecore 1 Experience Platform 2019-06-13 9.0 HIGH 8.8 HIGH
Sitecore Experience Platform (XP) prior to 9.1.1 is vulnerable to remote code execution via deserialization, aka TFS # 293863. An authenticated user with necessary permissions is able to remotely execute OS commands by sending a crafted serialized object.
CVE-2019-9874 1 Sitecore 2 Cms, Experience Platform 2019-06-03 7.5 HIGH 9.8 CRITICAL
Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.
CVE-2016-8855 1 Sitecore 1 Experience Platform 2017-03-21 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) in "/sitecore/client/Applications/List Manager/Taskpages/Contact list" in Sitecore Experience Platform 8.1 rev. 160519 (8.1 Update-3) allows remote attacks via the Name or Description parameter. This is fixed in 8.2 Update-2.