RSS   Podatności dla 'Kentico cms'   RSS

2022-01-10
 
CVE-2021-46163

CWE-79
 

 
Kentico Xperience 13.0.44 allows XSS via an XML document to the Media Libraries subsystem.

 
2018-03-23
 
CVE-2017-17736

CWE-425
 

 
Kentico 9.0 before 9.0.51 and 10.0 before 10.0.48 allows remote attackers to obtain Global Administrator access by visiting CMSInstall/install.aspx and then navigating to the CMS Administration Dashboard.

 
2015-10-21
 
CVE-2015-7823

 

 
Open redirect vulnerability in CMSPages/GetDocLink.ashx in Kentico CMS 8.2 through 8.2.41 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the link parameter.

 
 
CVE-2015-7822

 

 
Multiple cross-site scripting (XSS) vulnerabilities in Kentico CMS 8.2 allow remote attackers to inject arbitrary web script or HTML via a (1) parameter name to CMSModules/AdminControls/Pages/UIPage.aspx or the (2) CMSBodyClass cookie variable to the default URI.

 

 >>> Vendor: Kentico 3 Produkty
Kentico cms
Kentico
Xperience


Copyright 2024, cxsecurity.com

 

Back to Top