Filtered by vendor Silverstripe Subscriptions
Filtered by product Silverstripe Subscriptions
Total 64 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-16409 2 Silverstripe, Symbiote 2 Silverstripe, Versionedfiles 2024-08-05 5.3 Medium
In the Versioned Files module through 2.0.3 for SilverStripe 3.x, unpublished versions of files are publicly exposed to anyone who can guess their URL. This guess could be highly informed by a basic understanding of the symbiote/silverstripe-versionedfiles source code. (Users who upgrade from SilverStripe 3.x to 4.x and had Versioned Files installed have no further need for this module, because the 4.x release has built-in versioning. However, nothing in the upgrade process automates the destruction of these insecure artefacts, nor alerts the user to the criticality of destruction.)
CVE-2019-14272 1 Silverstripe 1 Silverstripe 2024-08-05 5.4 Medium
In SilverStripe asset-admin 4.0, there is XSS in file titles managed through the CMS.
CVE-2019-14273 1 Silverstripe 1 Silverstripe 2024-08-05 5.3 Medium
In SilverStripe assets 4.0, there is broken access control on files.
CVE-2019-12617 1 Silverstripe 1 Silverstripe 2024-08-04 2.7 Low
In SilverStripe through 4.3.3, there is access escalation for CMS users with limited access through permission cache pollution.
CVE-2019-12437 1 Silverstripe 1 Silverstripe 2024-08-04 8.8 High
In SilverStripe through 4.3.3, the previous fix for SS-2018-007 does not completely mitigate the risk of CSRF in GraphQL mutations,
CVE-2019-12246 1 Silverstripe 1 Silverstripe 2024-08-04 4.3 Medium
SilverStripe through 4.3.3 allows a Denial of Service on flush and development URL tools.
CVE-2019-12205 1 Silverstripe 1 Silverstripe 2024-08-04 6.1 Medium
SilverStripe through 4.3.3 has Flash Clipboard Reflected XSS.
CVE-2019-12245 1 Silverstripe 1 Silverstripe 2024-08-04 5.3 Medium
SilverStripe through 4.3.3 has incorrect access control for protected files uploaded via Upload::loadIntoFile(). An attacker may be able to guess a filename in silverstripe/assets via the AssetControlExtension.
CVE-2019-12203 1 Silverstripe 1 Silverstripe 2024-08-04 6.3 Medium
SilverStripe through 4.3.3 allows session fixation in the "change password" form.
CVE-2019-12204 1 Silverstripe 1 Silverstripe 2024-08-04 9.8 Critical
In SilverStripe through 4.3.3, a missing warning about leaving install.php in a public webroot can lead to unauthenticated admin access.
CVE-2019-5715 1 Silverstripe 1 Silverstripe 2024-08-04 N/A
All versions of SilverStripe 3 prior to 3.6.7 and 3.7.3, and all versions of SilverStripe 4 prior to 4.0.7, 4.1.5, 4.2.4, and 4.3.1 allows Reflected SQL Injection through Form and DataObject.
CVE-2020-26138 1 Silverstripe 1 Silverstripe 2024-08-04 5.3 Medium
In SilverStripe through 4.6.0-rc1, a FormField with square brackets in the field name skips validation.
CVE-2020-26136 1 Silverstripe 1 Silverstripe 2024-08-04 6.5 Medium
In SilverStripe through 4.6.0-rc1, GraphQL doesn't honour MFA (multi-factor authentication) when using basic authentication.
CVE-2020-25817 1 Silverstripe 1 Silverstripe 2024-08-04 4.8 Medium
SilverStripe through 4.6.0-rc1 has an XXE Vulnerability in CSSContentParser. A developer utility meant for parsing HTML within unit tests can be vulnerable to XML External Entity (XXE) attacks. When this developer utility is misused for purposes involving external or user submitted data in custom project code, it can lead to vulnerabilities such as XSS on HTML output rendered through this custom code. This is now mitigated by disabling external entities during parsing. (The correct CVE ID year is 2020 [CVE-2020-25817, not CVE-2021-25817]).
CVE-2020-9311 1 Silverstripe 1 Silverstripe 2024-08-04 5.4 Medium
In SilverStripe through 4.5, malicious users with a valid Silverstripe CMS login (usually CMS access) can craft profile information which can lead to XSS for other users through specially crafted login form URLs.
CVE-2020-9280 1 Silverstripe 1 Silverstripe 2024-08-04 7.5 High
In SilverStripe through 4.5, files uploaded via Forms to folders migrated from Silverstripe CMS 3.x may be put to the default "/Uploads" folder instead. This affects installations which allowed upload folder protection via the optional silverstripe/secureassets module under 3.x. This module is installed and enabled by default on the Common Web Platform (CWP). The vulnerability only affects files uploaded after an upgrade to 4.x.
CVE-2020-6165 1 Silverstripe 1 Silverstripe 2024-08-04 5.3 Medium
SilverStripe 4.5.0 allows attackers to read certain records that should not have been placed into a result set. This affects silverstripe/recipe-cms. The automatic permission-checking mechanism in the silverstripe/graphql module does not provide complete protection against lists that are limited (e.g., through pagination), resulting in records that should have failed a permission check being added to the final result set. GraphQL endpoints are configured by default (e.g., for assets), but the admin/graphql endpoint is access protected by default. This limits the vulnerability to all authenticated users, including those with limited permissions (e.g., where viewing records exposed through admin/graphql requires administrator permissions). However, if custom GraphQL endpoints have been configured for a specific implementation (usually under /graphql), this vulnerability could also be exploited through unauthenticated requests. This vulnerability only applies to reading records; it does not allow unauthorised changing of records.
CVE-2020-6164 1 Silverstripe 1 Silverstripe 2024-08-04 7.5 High
In SilverStripe through 4.5.0, a specific URL path configured by default through the silverstripe/framework module can be used to disclose the fact that a domain is hosting a Silverstripe application. There is no disclosure of the specific version. The functionality on this URL path is limited to execution in a CLI context, and is not known to present a vulnerability through web-based access. As a side-effect, this preconfigured path also blocks the creation of other resources on this path (e.g. a page).
CVE-2021-41559 1 Silverstripe 1 Silverstripe 2024-08-04 6.5 Medium
Silverstripe silverstripe/framework 4.8.1 has a quadratic blowup in Convert::xml2array() that enables a remote attack via a crafted XML document.
CVE-2021-36150 1 Silverstripe 1 Silverstripe 2024-08-04 6.1 Medium
SilverStripe Framework through 4.8.1 allows XSS.