RSS   Podatności dla 'Umbraco'   RSS

2020-01-23
 
CVE-2020-7210

CWE-352
 

 
Umbraco CMS 8.2.2 allows CSRF to enable/disable or delete user accounts.

 
2019-10-02
 
CVE-2019-13957

CWE-89
 

 
In Umbraco 7.3.8, there is SQL Injection in the backoffice/PageWApprove/PageWApproveApi/GetInpectSearch method via the nodeName parameter.

 
2017-04-13
 
CVE-2012-1301

 

 
The FeedProxy.aspx script in Umbraco 4.7.0 allows remote attackers to proxy requests on their behalf via the "url" parameter.

 
2017-03-03
 
CVE-2015-8815

 

 
Multiple cross-site scripting (XSS) vulnerabilities in Umbraco before 7.4.0 allow remote attackers to inject arbitrary web script or HTML via the name parameter to (1) the media page, (2) the developer data edit page, or (3) the form page.

 
 
CVE-2015-8814

 

 
Umbraco before 7.4.0 allows remote attackers to bypass anti-forgery security measures and conduct cross-site request forgery (CSRF) attacks as demonstrated by editing user account information in the templates.asmx.cs file.

 
 
CVE-2015-8813

 

 
The Page_Load function in Umbraco.Web/umbraco.presentation/umbraco/dashboard/FeedProxy.aspx.cs in Umbraco before 7.4.0 allows remote attackers to conduct server-side request forgery (SSRF) attacks via the url parameter.

 

 >>> Vendor: Umbraco 4 Produkty
Umbraco cms
Umbraco
Umbracos
Umbracoforms


Copyright 2024, cxsecurity.com

 

Back to Top