This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Silverstripe First view 2017-03-06
Product Silverstripe Last view 2022-11-23
Version 3.5.0 Type Application
Update -  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:silverstripe:silverstripe

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
5.4 2022-11-23 CVE-2022-37421

Silverstripe silverstripe/cms through 4.11.0 allows XSS.

5.4 2022-06-29 CVE-2022-28803

In SilverStripe Framework through 2022-04-07, Stored XSS can occur in javascript link tags added via XMLHttpRequest (XHR).

6.5 2022-06-28 CVE-2021-41559

Silverstripe silverstripe/framework 4.8.1 has a quadratic blowup in Convert::xml2array() that enables a remote attack via a crafted XML document.

6.1 2021-10-07 CVE-2021-36150

SilverStripe Framework through 4.8.1 allows XSS.

5.3 2021-06-08 CVE-2020-26138

In SilverStripe through 4.6.0-rc1, a FormField with square brackets in the field name skips validation.

6.5 2021-06-08 CVE-2020-26136

In SilverStripe through 4.6.0-rc1, GraphQL doesn't honour MFA (multi-factor authentication) when using basic authentication.

4.8 2021-06-08 CVE-2020-25817

SilverStripe through 4.6.0-rc1 has an XXE Vulnerability in CSSContentParser. A developer utility meant for parsing HTML within unit tests can be vulnerable to XML External Entity (XXE) attacks. When this developer utility is misused for purposes involving external or user submitted data in custom project code, it can lead to vulnerabilities such as XSS on HTML output rendered through this custom code. This is now mitigated by disabling external entities during parsing. (The correct CVE ID year is 2020 [CVE-2020-25817, not CVE-2021-25817]).

5.4 2020-07-15 CVE-2020-9311

In SilverStripe through 4.5, malicious users with a valid Silverstripe CMS login (usually CMS access) can craft profile information which can lead to XSS for other users through specially crafted login form URLs.

5.3 2020-07-15 CVE-2020-6165

SilverStripe 4.5.0 allows attackers to read certain records that should not have been placed into a result set. This affects silverstripe/recipe-cms. The automatic permission-checking mechanism in the silverstripe/graphql module does not provide complete protection against lists that are limited (e.g., through pagination), resulting in records that should have failed a permission check being added to the final result set. GraphQL endpoints are configured by default (e.g., for assets), but the admin/graphql endpoint is access protected by default. This limits the vulnerability to all authenticated users, including those with limited permissions (e.g., where viewing records exposed through admin/graphql requires administrator permissions). However, if custom GraphQL endpoints have been configured for a specific implementation (usually under /graphql), this vulnerability could also be exploited through unauthenticated requests. This vulnerability only applies to reading records; it does not allow unauthorised changing of records.

7.5 2020-07-15 CVE-2020-6164

In SilverStripe through 4.5.0, a specific URL path configured by default through the silverstripe/framework module can be used to disclose the fact that a domain is hosting a Silverstripe application. There is no disclosure of the specific version. The functionality on this URL path is limited to execution in a CLI context, and is not known to present a vulnerability through web-based access. As a side-effect, this preconfigured path also blocks the creation of other resources on this path (e.g. a page).

5.9 2020-07-15 CVE-2019-19326

Silverstripe CMS sites through 4.4.4 which have opted into HTTP Cache Headers on responses served by the framework's HTTP layer can be vulnerable to web cache poisoning. Through modifying the X-Original-Url and X-HTTP-Method-Override headers, responses with malicious HTTP headers can return unexpected responses to other consumers of this cached response. Most other headers associated with web cache poisoning are already disabled through request hostname forgery whitelists.

7.5 2020-04-15 CVE-2020-9280

In SilverStripe through 4.5, files uploaded via Forms to folders migrated from Silverstripe CMS 3.x may be put to the default "/Uploads" folder instead. This affects installations which allowed upload folder protection via the optional silverstripe/secureassets module under 3.x. This module is installed and enabled by default on the Common Web Platform (CWP). The vulnerability only affects files uploaded after an upgrade to 4.x.

8.8 2020-02-19 CVE-2019-12437

In SilverStripe through 4.3.3, the previous fix for SS-2018-007 does not completely mitigate the risk of CSRF in GraphQL mutations,

4.3 2020-02-19 CVE-2019-12246

SilverStripe through 4.3.3 allows a Denial of Service on flush and development URL tools.

6.1 2020-02-17 CVE-2019-19325

SilverStripe through 4.4.x before 4.4.5 and 4.5.x before 4.5.2 allows Reflected XSS on the login form and custom forms. Silverstripe Forms allow malicious HTML or JavaScript to be inserted through non-scalar FormField attributes, which allows performing XSS (Cross-Site Scripting) on some forms built with user input (Request data). This can lead to phishing attempts to obtain a user's credentials or other sensitive user input.

5.3 2019-09-26 CVE-2019-16409

In the Versioned Files module through 2.0.3 for SilverStripe 3.x, unpublished versions of files are publicly exposed to anyone who can guess their URL. This guess could be highly informed by a basic understanding of the symbiote/silverstripe-versionedfiles source code. (Users who upgrade from SilverStripe 3.x to 4.x and had Versioned Files installed have no further need for this module, because the 4.x release has built-in versioning. However, nothing in the upgrade process automates the destruction of these insecure artefacts, nor alerts the user to the criticality of destruction.)

5.3 2019-09-26 CVE-2019-14273

In SilverStripe assets 4.0, there is broken access control on files.

5.4 2019-09-26 CVE-2019-14272

In SilverStripe asset-admin 4.0, there is XSS in file titles managed through the CMS.

2.7 2019-09-26 CVE-2019-12617

In SilverStripe through 4.3.3, there is access escalation for CMS users with limited access through permission cache pollution.

5.3 2019-09-25 CVE-2019-12245

SilverStripe through 4.3.3 has incorrect access control for protected files uploaded via Upload::loadIntoFile(). An attacker may be able to guess a filename in silverstripe/assets via the AssetControlExtension.

6.1 2019-09-25 CVE-2019-12205

SilverStripe through 4.3.3 has Flash Clipboard Reflected XSS.

9.8 2019-09-25 CVE-2019-12204

In SilverStripe through 4.3.3, a missing warning about leaving install.php in a public webroot can lead to unauthenticated admin access.

6.3 2019-09-25 CVE-2019-12203

SilverStripe through 4.3.3 allows session fixation in the "change password" form.

9.8 2019-04-11 CVE-2019-5715

All versions of SilverStripe 3 prior to 3.6.7 and 3.7.3, and all versions of SilverStripe 4 prior to 4.0.7, 4.1.5, 4.2.4, and 4.3.1 allows Reflected SQL Injection through Form and DataObject.

5.5 2018-01-23 CVE-2017-18049

In the CSV export feature of SilverStripe before 3.5.6, 3.6.x before 3.6.3, and 4.x before 4.0.1, it's possible for the output to contain macros and scripts, which may be executed if imported without sanitization into common software (including Microsoft Excel). For example, the CSV data may contain untrusted user input from the "First Name" field of a user's /myprofile page.

CWE : Common Weakness Enumeration

%idName
37% (9) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
8% (2) CWE-352 Cross-Site Request Forgery (CSRF)
4% (1) CWE-776 Unrestricted Recursive Entity References in DTDs ('XML Bomb')
4% (1) CWE-732 Incorrect Permission Assignment for Critical Resource
4% (1) CWE-611 Information Leak Through XML External Entity File Disclosure
4% (1) CWE-552 Files or Directories Accessible to External Parties
4% (1) CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggli...
4% (1) CWE-434 Unrestricted Upload of File with Dangerous Type
4% (1) CWE-384 Session Fixation
4% (1) CWE-287 Improper Authentication
4% (1) CWE-276 Incorrect Default Permissions
4% (1) CWE-200 Information Exposure
4% (1) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
4% (1) CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')
4% (1) CWE-20 Improper Input Validation