SilverStripe 2.4.4 Release Candidate 2

CPE Details

SilverStripe 2.4.4 Release Candidate 2
2.4.4
2020-02-21 19:18 +00:00
2020-02-21 19:18 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:silverstripe:silverstripe:2.4.4:rc2:*:*:*:*:*:*

Informations

Vendor

silverstripe

Product

silverstripe

Version

2.4.4

Update

rc2

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2011-4959 2022-10-03 14:15 +00:00 SQL injection vulnerability in the addslashes method in SilverStripe 2.3.x before 2.3.12 and 2.4.x before 2.4.6, when connected to a MySQL database using far east character encodings, allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
6.8
CVE-2011-4961 2022-10-03 14:15 +00:00 SilverStripe 2.3.x before 2.3.12 and 2.4.x before 2.4.6 allows remote authenticated users with the EDIT_PERMISSIONS permission to gain administrator privileges via a TreeMultiselectField that includes admin groups when adding a user to the selected groups.
6
CVE-2011-4962 2022-10-03 14:15 +00:00 code/sitefeatures/PageCommentInterface.php in SilverStripe 2.4.x before 2.4.6 might allow remote attackers to execute arbitrary code via a crafted cookie in a user comment submission, which is not properly handled when it is deserialized.
6.8
CVE-2022-28803 2022-06-28 22:50 +00:00 In SilverStripe Framework through 2022-04-07, Stored XSS can occur in javascript link tags added via XMLHttpRequest (XHR).
5.4
MEDIUM
CVE-2021-41559 2022-06-28 19:27 +00:00 Silverstripe silverstripe/framework 4.8.1 has a quadratic blowup in Convert::xml2array() that enables a remote attack via a crafted XML document.
6.5
MEDIUM
CVE-2021-36150 2021-10-07 11:59 +00:00 SilverStripe Framework through 4.8.1 allows XSS.
6.1
MEDIUM
CVE-2020-26136 2021-06-08 17:37 +00:00 In SilverStripe through 4.6.0-rc1, GraphQL doesn't honour MFA (multi-factor authentication) when using basic authentication.
6.5
MEDIUM
CVE-2020-25817 2021-06-08 15:54 +00:00 SilverStripe through 4.6.0-rc1 has an XXE Vulnerability in CSSContentParser. A developer utility meant for parsing HTML within unit tests can be vulnerable to XML External Entity (XXE) attacks. When this developer utility is misused for purposes involving external or user submitted data in custom project code, it can lead to vulnerabilities such as XSS on HTML output rendered through this custom code. This is now mitigated by disabling external entities during parsing. (The correct CVE ID year is 2020 [CVE-2020-25817, not CVE-2021-25817]).
4.8
MEDIUM
CVE-2020-26138 2021-06-08 15:35 +00:00 In SilverStripe through 4.6.0-rc1, a FormField with square brackets in the field name skips validation.
5.3
MEDIUM
CVE-2020-6164 2020-07-15 18:32 +00:00 In SilverStripe through 4.5.0, a specific URL path configured by default through the silverstripe/framework module can be used to disclose the fact that a domain is hosting a Silverstripe application. There is no disclosure of the specific version. The functionality on this URL path is limited to execution in a CLI context, and is not known to present a vulnerability through web-based access. As a side-effect, this preconfigured path also blocks the creation of other resources on this path (e.g. a page).
7.5
HIGH
CVE-2019-12246 2020-02-19 15:29 +00:00 SilverStripe through 4.3.3 allows a Denial of Service on flush and development URL tools.
4.3
MEDIUM
CVE-2019-12437 2020-02-19 15:28 +00:00 In SilverStripe through 4.3.3, the previous fix for SS-2018-007 does not completely mitigate the risk of CSRF in GraphQL mutations,
8.8
HIGH
CVE-2019-12617 2019-09-26 09:57 +00:00 In SilverStripe through 4.3.3, there is access escalation for CMS users with limited access through permission cache pollution.
2.7
LOW
CVE-2019-14272 2019-09-26 09:50 +00:00 In SilverStripe asset-admin 4.0, there is XSS in file titles managed through the CMS.
5.4
MEDIUM
CVE-2019-14273 2019-09-26 09:42 +00:00 In SilverStripe assets 4.0, there is broken access control on files.
5.3
MEDIUM
CVE-2019-12205 2019-09-25 16:51 +00:00 SilverStripe through 4.3.3 has Flash Clipboard Reflected XSS.
6.1
MEDIUM
CVE-2019-12203 2019-09-25 16:45 +00:00 SilverStripe through 4.3.3 allows session fixation in the "change password" form.
6.3
MEDIUM
CVE-2019-12245 2019-09-25 16:41 +00:00 SilverStripe through 4.3.3 has incorrect access control for protected files uploaded via Upload::loadIntoFile(). An attacker may be able to guess a filename in silverstripe/assets via the AssetControlExtension.
5.3
MEDIUM
CVE-2017-18049 2018-01-23 05:00 +00:00 In the CSV export feature of SilverStripe before 3.5.6, 3.6.x before 3.6.3, and 4.x before 4.0.1, it's possible for the output to contain macros and scripts, which may be executed if imported without sanitization into common software (including Microsoft Excel). For example, the CSV data may contain untrusted user input from the "First Name" field of a user's /myprofile page.
5.5
MEDIUM
CVE-2017-12849 2017-10-12 13:00 +00:00 Response discrepancy in the login and password reset forms in SilverStripe CMS before 3.5.5 and 3.6.x before 3.6.1 allows remote attackers to enumerate users via timing attacks.
5.3
MEDIUM
CVE-2017-14498 2017-09-15 16:00 +00:00 SilverStripe CMS before 3.6.1 has XSS via an SVG document that is mishandled by (1) the Insert Media option in the content editor or (2) an admin/assets/add pathname, as demonstrated by the admin/pages/edit/EditorToolbar/MediaForm/field/AssetUploadField/upload URI, aka issue SS-2017-017.
6.1
MEDIUM
CVE-2017-5197 2017-03-06 05:11 +00:00 There is XSS in SilverStripe CMS before 3.4.4 and 3.5.x before 3.5.2. The attack vector is a page name. An example payload is a crafted JavaScript event handler within a malformed SVG element.
6.1
MEDIUM
CVE-2015-8606 2016-04-13 13:00 +00:00 Multiple cross-site scripting (XSS) vulnerabilities in SilverStripe CMS & Framework before 3.1.16 and 3.2.x before 3.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Locale or (2) FailedLoginCount parameter to admin/security/EditForm/field/Members/item/new/ItemEditForm.
6.1
MEDIUM
CVE-2011-4958 2014-04-08 12:00 +00:00 Cross-site scripting (XSS) vulnerability in the process function in SSViewer.php in SilverStripe before 2.3.13 and 2.4.x before 2.4.6 allows remote attackers to inject arbitrary web script or HTML via the QUERY_STRING to template placeholders, as demonstrated by a request to (1) admin/reports/, (2) admin/comments/, (3) admin/, (4) admin/show/, (5) admin/assets/, and (6) admin/security/.
4.3
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.