Latest umbraco umbraco cms Vulnerabilities

Umbraco CMS vulnerable to stored XSS via SVG File Upload
nuget/Umbraco.CMS>=12.0.0<12.2.0
nuget/Umbraco.CMS>=11.0.0<11.5.0
nuget/Umbraco.CMS>=9.0.0<10.7.0
nuget/Umbraco.CMS>=8.0.0<8.18.9
nuget/Umbraco.CMS>=7.0.0<7.15.11
Umbraco Umbraco Cms>=7.0.0<7.15.11
and 4 more
Umbraco CMS brute force exploit can be used to collect valid usernames
nuget/Umbraco.CMS>=11.0.0<12.3.4
nuget/Umbraco.CMS>=9.0.0<10.8.1
nuget/Umbraco.CMS>=8.0.0<8.18.10
Umbraco Umbraco Cms>=8.0.0<8.18.10
Umbraco Umbraco Cms>=10.0.0<10.8.1
Umbraco Umbraco Cms>=12.0.0<12.3.4
Umbraco CMS SMTP misconfiguration exposes potential registered user email
nuget/Umbraco.CMS>=11.0.0<12.3.4
nuget/Umbraco.CMS>=9.0.0<10.8.1
nuget/Umbraco.CMS>=8.0.0<8.18.10
Umbraco Umbraco Cms>=8.0.0<8.18.10
Umbraco Umbraco Cms>=10.0.0<10.8.1
Umbraco Umbraco Cms>=12.0.0<12.3.4
Umbraco CMS vulnerable to Privilege Escalation using Spoofing
nuget/Umbraco.CMS>=11.0.0<12.3.4
nuget/Umbraco.CMS>=9.0.0<10.8.1
nuget/Umbraco.CMS>=8.0.0<8.18.10
Umbraco Umbraco Cms>=8.0.0<8.18.10
Umbraco Umbraco Cms>=10.0.0<10.8.1
Umbraco Umbraco Cms>=12.0.0<12.3.4
and 3 more
Umbraco CMS possible path traversal when creating packages from backoffice
nuget/Umbraco.CMS>=11.0.0<12.3.4
nuget/Umbraco.CMS>=9.0.0<10.8.1
nuget/Umbraco.CMS>=8.0.0<8.18.10
Umbraco Umbraco Cms>=8.0.0<8.18.10
Umbraco Umbraco Cms>=10.0.0<10.8.1
Umbraco Umbraco Cms>=12.0.0<12.3.0
Umbraco contains a DOM-XSS
nuget/Umbraco.CMS>=11.0.0<12.3.4
nuget/Umbraco.CMS>=10.0.0<10.8.1
Umbraco Umbraco Cms>=10.0.0<10.8.1
Umbraco Umbraco Cms>=12.0.0<12.3.4
Umbraco CMS Backoffice User can bypass "Publish" restriction
nuget/Umbraco.CMS>=11.0.0<12.3.0
nuget/Umbraco.CMS>=9.0.0<10.8.0
nuget/Umbraco.CMS>=8.0.0<8.18.10
Umbraco Umbraco Cms>=8.0.0<8.18.10
Umbraco Umbraco Cms>=9.0.0<10.7.0
Umbraco Umbraco Cms>=11.0.0<12.3.0
and 3 more
Umbraco CMS vulnerable to possible injection of HTML in an unintended form
nuget/Umbraco.CMS>=11.0.0<12.1.0
nuget/Umbraco.CMS>=9.0.0<10.7.0
nuget/Umbraco.CMS>=8.0.0<8.18.10
Umbraco Umbraco Cms>=8.0.0<8.18.10
Umbraco Umbraco Cms>=9.0.0<10.7.0
Umbraco Umbraco Cms>=11.0.0<12.1.0
Umbraco is a ASP.NET CMS. Under rare conditions a restart of Umbraco can allow unauthorized users access to admin-level permissions. This vulnerability was patched in versions 10.6.1, 11.4.2 and 12.0....
Umbraco Umbraco Cms>=10.0.0<10.6.1
Umbraco Umbraco Cms>=11.0.0<11.4.2
Umbraco Umbraco Cms>=12.0.0<12.0.1
Umbraco CMS 4.11.8 through 7.15.10, and 7.12.4, allows Remote Code Execution by authenticated administrators via msxsl:script in an xsltSelection to developer/Xslt/xsltVisualize.aspx.
Umbraco Umbraco Cms>=4.11.8<=7.15.10
Within the Umbraco CMS, a configuration element named "UmbracoApplicationUrl" (or just "ApplicationUrl") is used whenever application code needs to build a URL pointing back to the site. For example, ...
Umbraco Umbraco Cms<9.2.0
The password reset component deployed within Umbraco uses the hostname supplied within the request host header when building a password reset URL. It may be possible to manipulate the URL sent to Umbr...
Umbraco Umbraco Cms<9.2.0
Umbraco CMS before 7.15.7 is vulnerable to Open Redirection due to insufficient url sanitization on booting.aspx.
Umbraco Umbraco Cms<7.15.7
A stored XSS vulnerability exists in Umbraco CMS <= 8.9.1 or current. An authenticated user authorized to upload media can upload a malicious .svg file which act as a stored XSS payload.
Umbraco Umbraco Cms<=8.9.1
An authenticated path traversal vulnerability exists during package installation in Umbraco CMS <= 8.9.1 or current, which could result in arbitrary files being written outside of the site home and ex...
Umbraco Umbraco Cms<=8.9.1
A stored XSS vulnerability exists in Umbraco CMS <= 8.9.1 or current. An authenticated user can inject arbitrary JavaScript code into iframes when editing content using the TinyMCE rich-text editor, a...
nuget/UmbracoCms.Core<=8.9.1
Umbraco Umbraco Cms<=8.9.1
Editors/LogViewerController.cs in Umbraco through 8.9.1 allows a user to visit a logviewer endpoint even if they lack Applications.Settings access.
Umbraco Umbraco Cms>=8.0.0<=8.9.1
Umbraco CMS 8.5.3 allows an authenticated file upload (and consequently Remote Code Execution) via the Install Package functionality.
Umbraco Umbraco Cms=8.5.3
Umbraco Cloud 8.5.3 allows an authenticated file upload (and consequently Remote Code Execution) via the Install Packages functionality.
Umbraco Umbraco Cms=8.5.3
Persistent cross-site scripting (XSS) vulnerability in Umbraco CMS 7.12.3 allows authenticated users to inject arbitrary web script via the Header Name of a content (Blog, Content Page, etc.). The vul...
nuget/umbraco<=7.12.3
Umbraco Umbraco Cms=7.12.3
Umbraco before 7.2.0 has a remote PHP code execution vulnerability because Umbraco.Web.UI/config/umbracoSettings.Release.config does not block the upload of .php files.
Umbraco Umbraco Cms<7.2.0

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203