Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Umbraco Subscribe
Filtered by product Umbraco Cms
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22691 1 Umbraco 1 Umbraco Cms 2022-01-26 4.3 MEDIUM 7.4 HIGH
The password reset component deployed within Umbraco uses the hostname supplied within the request host header when building a password reset URL. It may be possible to manipulate the URL sent to Umbraco users when so that it points to the attackers server thereby disclosing the password reset token if/when the link is followed. A related vulnerability (CVE-2022-22690) could allow this flaw to become persistent so that all password reset URLs are affected persistently following a successful attack. See the AppCheck advisory for further information and associated caveats.
CVE-2022-22690 1 Umbraco 1 Umbraco Cms 2022-01-26 5.0 MEDIUM 7.5 HIGH
Within the Umbraco CMS, a configuration element named "UmbracoApplicationUrl" (or just "ApplicationUrl") is used whenever application code needs to build a URL pointing back to the site. For example, when a user resets their password and the application builds a password reset URL or when the administrator invites users to the site. For Umbraco versions less than 9.2.0, if the Application URL is not specifically configured, the attacker can manipulate this value and store it persistently affecting all users for components where the "UmbracoApplicationUrl" is used. For example, the attacker is able to change the URL users receive when resetting their password so that it points to the attackers server, when the user follows this link the reset token can be intercepted by the attacker resulting in account takeover.
CVE-2020-5811 1 Umbraco 1 Umbraco Cms 2021-10-18 4.0 MEDIUM 6.5 MEDIUM
An authenticated path traversal vulnerability exists during package installation in Umbraco CMS <= 8.9.1 or current, which could result in arbitrary files being written outside of the site home and expected paths when installing an Umbraco package.
CVE-2020-29454 1 Umbraco 1 Umbraco Cms 2021-07-21 4.0 MEDIUM 4.3 MEDIUM
Editors/LogViewerController.cs in Umbraco through 8.9.1 allows a user to visit a logviewer endpoint even if they lack Applications.Settings access.
CVE-2021-34254 1 Umbraco 1 Umbraco Cms 2021-07-02 5.8 MEDIUM 6.1 MEDIUM
Umbraco CMS before 7.15.7 is vulnerable to Open Redirection due to insufficient url sanitization on booting.aspx.
CVE-2020-5810 1 Umbraco 1 Umbraco Cms 2021-01-04 3.5 LOW 5.4 MEDIUM
A stored XSS vulnerability exists in Umbraco CMS <= 8.9.1 or current. An authenticated user authorized to upload media can upload a malicious .svg file which act as a stored XSS payload.
CVE-2020-5809 1 Umbraco 1 Umbraco Cms 2021-01-04 3.5 LOW 5.4 MEDIUM
A stored XSS vulnerability exists in Umbraco CMS <= 8.9.1 or current. An authenticated user can inject arbitrary JavaScript code into iframes when editing content using the TinyMCE rich-text editor, as TinyMCE is configured to allow iframes by default in Umbraco CMS.
CVE-2012-1301 1 Umbraco 1 Umbraco Cms 2020-06-11 7.5 HIGH 9.8 CRITICAL
The FeedProxy.aspx script in Umbraco 4.7.0 allows remote attackers to proxy requests on their behalf via the "url" parameter.
CVE-2020-7210 1 Umbraco 1 Umbraco Cms 2020-06-11 4.3 MEDIUM 4.3 MEDIUM
Umbraco CMS 8.2.2 allows CSRF to enable/disable or delete user accounts.
CVE-2020-9471 1 Umbraco 1 Umbraco Cms 2020-03-19 6.5 MEDIUM 8.8 HIGH
Umbraco Cloud 8.5.3 allows an authenticated file upload (and consequently Remote Code Execution) via the Install Packages functionality.
CVE-2020-9472 1 Umbraco 1 Umbraco Cms 2020-03-19 4.0 MEDIUM 6.5 MEDIUM
Umbraco CMS 8.5.3 allows an authenticated file upload (and consequently Remote Code Execution) via the Install Package functionality.
CVE-2018-17256 1 Umbraco 1 Umbraco Cms 2018-12-31 3.5 LOW 4.8 MEDIUM
Persistent cross-site scripting (XSS) vulnerability in Umbraco CMS 7.12.3 allows authenticated users to inject arbitrary web script via the Header Name of a content (Blog, Content Page, etc.). The vulnerability is exploited when updating or removing public access of a content.
CVE-2014-10074 1 Umbraco 1 Umbraco Cms 2018-11-06 7.5 HIGH 9.8 CRITICAL
Umbraco before 7.2.0 has a remote PHP code execution vulnerability because Umbraco.Web.UI/config/umbracoSettings.Release.config does not block the upload of .php files.
CVE-2017-15280 1 Umbraco 1 Umbraco Cms 2017-10-25 4.3 MEDIUM 5.5 MEDIUM
XML external entity (XXE) vulnerability in Umbraco CMS before 7.7.3 allows attackers to obtain sensitive information by reading files on the server or sending TCP requests to intranet hosts (aka SSRF), related to Umbraco.Web/umbraco.presentation/umbraco/dialogs/importDocumenttype.aspx.cs.
CVE-2017-15279 1 Umbraco 1 Umbraco Cms 2017-10-25 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Umbraco CMS before 7.7.3 allows remote attackers to inject arbitrary web script or HTML via the "page name" (aka nodename) parameter during the creation of a new page, related to Umbraco.Web.UI/umbraco/dialogs/Publish.aspx.cs and Umbraco.Web/umbraco.presentation/umbraco/dialogs/notifications.aspx.cs.
CVE-2013-4793 1 Umbraco 1 Umbraco Cms 2014-12-30 7.5 HIGH N/A
The update function in umbraco.webservices/templates/templateService.cs in the TemplateService component in Umbraco CMS before 6.0.4 does not require authentication, which allows remote attackers to execute arbitrary ASP.NET code via a crafted SOAP request.