Lucene search

K

Dotcms Security Vulnerabilities

cve
cve

CVE-2008-2397

Cross-site scripting (XSS) vulnerability in search-results.dot in dotCMS 1.x allows remote attackers to inject arbitrary web script or HTML via the search_query parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

5.6AI Score

0.002EPSS

2008-05-21 01:24 PM
21
cve
cve

CVE-2008-3708

Multiple directory traversal vulnerabilities in dotCMS 1.6.0.9 allow remote attackers to read arbitrary files via a .. (dot dot) in the id parameter to (1) news/index.dot and (2) getting_started/macros/macros_detail.dot.

6.9AI Score

0.016EPSS

2008-08-19 07:41 PM
22
cve
cve

CVE-2012-1826

dotCMS 1.9 before 1.9.5.1 allows remote authenticated users to execute arbitrary Java code via a crafted (1) XSLT or (2) Velocity template.

7.4AI Score

0.005EPSS

2012-06-08 04:55 PM
25
4
cve
cve

CVE-2013-3484

Multiple cross-site scripting (XSS) vulnerabilities in dotCMS before 2.3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) _loginUserName parameter to application/login/login.html, (2) my_account_login parameter to c/portal_public/login, or (3) email parameter to forgotPas...

5.9AI Score

0.002EPSS

2014-04-02 04:17 PM
14
cve
cve

CVE-2016-10007

SQL injection vulnerability in the "Marketing > Forms" screen in dotCMS before 3.7.2 and 4.x before 4.1.1 allows remote authenticated administrators to execute arbitrary SQL commands via the _EXT_FORM_HANDLER_orderBy parameter.

7.2CVSS

7.3AI Score

0.001EPSS

2018-02-19 09:29 PM
17
cve
cve

CVE-2016-10008

SQL injection vulnerability in the "Content Types > Content Types" screen in dotCMS before 3.7.2 and 4.x before 4.1.1 allows remote authenticated administrators to execute arbitrary SQL commands via the _EXT_STRUCTURE_direction parameter.

7.2CVSS

7.3AI Score

0.001EPSS

2018-02-19 09:29 PM
20
cve
cve

CVE-2016-2355

SQL injection vulnerability in the REST API in dotCMS before 3.3.2 allows remote attackers to execute arbitrary SQL commands via the stName parameter to api/content/save/1.

9.8CVSS

10AI Score

0.001EPSS

2016-12-19 10:59 PM
18
cve
cve

CVE-2016-3688

SQL injection vulnerability in dotCMS before 3.5 allows remote administrators to execute arbitrary SQL commands via the c0-e3 parameter to dwr/call/plaincall/UserAjax.getUsersList.dwr.

6.5CVSS

7.8AI Score

0.002EPSS

2016-04-19 02:59 PM
20
cve
cve

CVE-2016-3971

Cross-site scripting (XSS) vulnerability in lucene_search.jsp in dotCMS before 3.5.1 allows remote attackers to inject arbitrary web script or HTML via the query parameter to c/portal/layout.

4.8CVSS

5.6AI Score

0.001EPSS

2016-04-18 03:59 PM
18
cve
cve

CVE-2016-3972

Directory traversal vulnerability in the dotTailLogServlet in dotCMS before 3.5.1 allows remote authenticated administrators to read arbitrary files via a .. (dot dot) in the fileName parameter.

2.7CVSS

4.9AI Score

0.001EPSS

2016-04-18 03:59 PM
21
cve
cve

CVE-2016-4040

SQL injection vulnerability in the Workflow Screen in dotCMS before 3.3.2 allows remote administrators to execute arbitrary SQL commands via the orderby parameter.

7.2CVSS

7.8AI Score

0.002EPSS

2022-10-03 04:16 PM
18
cve
cve

CVE-2016-4803

CRLF injection vulnerability in the send email functionality in dotCMS before 3.3.2 allows remote attackers to inject arbitrary email headers via CRLF sequences in the subject.

7.5CVSS

8AI Score

0.004EPSS

2016-06-30 05:59 PM
20
cve
cve

CVE-2016-8600

In dotCMS 3.2.1, attacker can load captcha once, fill it with correct value and then this correct value is ok for forms with captcha check later.

7.5CVSS

7.5AI Score

0.006EPSS

2016-10-28 03:59 PM
18
cve
cve

CVE-2016-8902

SQL injection vulnerability in the categoriesServlet servlet in dotCMS before 3.3.1 allows remote not authenticated attackers to execute arbitrary SQL commands via the sort parameter.

9.8CVSS

9.7AI Score

0.002EPSS

2016-11-14 11:20 PM
21
cve
cve

CVE-2016-8903

SQL injection vulnerability in the "Site Browser > Templates pages" screen in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the orderby parameter.

8.8CVSS

9.2AI Score

0.004EPSS

2016-11-14 11:20 PM
20
cve
cve

CVE-2016-8904

SQL injection vulnerability in the "Site Browser > Containers pages" screen in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the orderby parameter.

8.8CVSS

9.2AI Score

0.004EPSS

2016-11-14 11:20 PM
16
cve
cve

CVE-2016-8905

SQL injection vulnerability in the JSONTags servlet in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the sort parameter.

8.8CVSS

9.2AI Score

0.004EPSS

2016-11-14 11:20 PM
24
cve
cve

CVE-2016-8906

SQL injection vulnerability in the "Site Browser > Links pages" screen in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the orderby parameter.

8.8CVSS

9.2AI Score

0.004EPSS

2016-11-14 11:20 PM
21
cve
cve

CVE-2016-8907

SQL injection vulnerability in the "Content Types > Content Types" screen in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the orderby parameter.

8.8CVSS

9.2AI Score

0.004EPSS

2016-11-14 11:20 PM
31
cve
cve

CVE-2016-8908

SQL injection vulnerability in the "Site Browser > HTML pages" screen in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the orderby parameter.

8.8CVSS

9.1AI Score

0.004EPSS

2016-11-14 11:20 PM
21
cve
cve

CVE-2017-11466

Arbitrary file upload vulnerability in com/dotmarketing/servlets/AjaxFileUploadServlet.class in dotCMS 4.1.1 allows remote authenticated administrators to upload .jsp files to arbitrary locations via directory traversal sequences in the fieldName parameter to servlets/ajax_file_upload. This results...

7.2CVSS

7.1AI Score

0.004EPSS

2017-07-20 12:29 AM
30
cve
cve

CVE-2017-15219

The dotCMS 4.1.1 application is vulnerable to Stored Cross-Site Scripting (XSS) affecting a vanity-urls Title field, a containers Description field, and a templates Description field.

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2017-3187

The dotCMS administration panel, versions 3.7.1 and earlier, are vulnerable to cross-site request forgery. The dotCMS administrator panel contains a cross-site request forgery (CSRF) vulnerability. An attacker can perform actions with the same permissions as a victim user, provided the victim has a...

8.8CVSS

8AI Score

0.001EPSS

2018-07-24 03:29 PM
23
cve
cve

CVE-2017-3188

The dotCMS administration panel, versions 3.7.1 and earlier, "Push Publishing" feature in Enterprise Pro is vulnerable to path traversal. When "Bundle" tar.gz archives uploaded to the Push Publishing feature are decompressed, the filenames of its contents are not properly checked, allowing for writ...

6.5CVSS

7.8AI Score

0.001EPSS

2018-07-24 03:29 PM
24
cve
cve

CVE-2017-3189

The dotCMS administration panel, versions 3.7.1 and earlier, "Push Publishing" feature in Enterprise Pro is vulnerable to arbitrary file upload. When "Bundle" tar.gz archives uploaded to the Push Publishing feature are decompressed, there are no checks on the types of files which the bundle contain...

8.1CVSS

7.6AI Score

0.003EPSS

2018-07-24 03:29 PM
20
cve
cve

CVE-2017-5344

An issue was discovered in dotCMS through 3.6.1. The findChildrenByFilter() function which is called by the web accessible path /categoriesServlet performs string interpolation and direct SQL query execution. SQL quote escaping and a keyword blacklist were implemented in a new class, SQLUtil (main/...

9.8CVSS

9.8AI Score

0.006EPSS

2017-02-17 07:59 AM
33
cve
cve

CVE-2017-5875

XSS was discovered in dotCMS 3.7.0, with an authenticated attack against the /myAccount addressID parameter.

5.4CVSS

5.3AI Score

0.001EPSS

2017-02-06 03:59 PM
19
cve
cve

CVE-2017-5876

XSS was discovered in dotCMS 3.7.0, with an unauthenticated attack against the /news-events/events date parameter.

6.1CVSS

6AI Score

0.001EPSS

2017-02-06 03:59 PM
20
cve
cve

CVE-2017-5877

XSS was discovered in dotCMS 3.7.0, with an unauthenticated attack against the /about-us/locations/index direction parameter.

6.1CVSS

6AI Score

0.001EPSS

2017-02-06 03:59 PM
24
cve
cve

CVE-2017-6003

dotCMS 3.7.0 has XSS reachable from ext/languages_manager/edit_language in portal/layout via the bottom two form fields.

6.1CVSS

5.9AI Score

0.001EPSS

2017-03-27 02:59 AM
24
cve
cve

CVE-2018-16980

dotCMS V5.0.1 has XSS in the /html/portlet/ext/contentlet/image_tools/index.jsp fieldName and inode parameters.

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:22 PM
51
cve
cve

CVE-2018-17422

dotCMS before 5.0.2 has open redirects via the html/common/forward_js.jsp FORWARD_URL parameter or the html/portlet/ext/common/page_preview_popup.jsp hostname parameter.

6.1CVSS

6.3AI Score

0.001EPSS

2019-03-07 11:29 PM
29
cve
cve

CVE-2018-19554

An issue was discovered in Dotcms through 5.0.3. Attackers may perform XSS attacks via the inode, identifier, or fieldName parameter in html/js/dotcms/dijit/image/image_tool.jsp.

5.4CVSS

5.2AI Score

0.001EPSS

2018-11-26 07:29 AM
17
cve
cve

CVE-2019-11846

/servlets/ajax_file_upload?fieldName=binary3 in dotCMS 5.1.1 allows XSS and HTML Injection.

6.1CVSS

5.9AI Score

0.001EPSS

2019-05-14 06:29 PM
43
cve
cve

CVE-2019-12309

dotCMS before 5.1.0 has a path traversal vulnerability exploitable by an administrator to create files. The vulnerability is caused by the insecure extraction of a ZIP archive.

4.9CVSS

5.1AI Score

0.001EPSS

2019-05-23 08:29 PM
20
cve
cve

CVE-2019-12872

dotCMS before 5.1.6 is vulnerable to a SQL injection that can be exploited by an attacker of the role Publisher via view_unpushed_bundles.jsp.

7.2CVSS

7.2AI Score

0.001EPSS

2019-06-18 02:15 PM
32
cve
cve

CVE-2020-17542

Cross Site Scripting (XSS) in dotCMS v5.1.5 allows remote attackers to execute arbitrary code by injecting a malicious payload into the "Task Detail" comment window of the "/dotAdmin/#/c/workflow" component.

5.4CVSS

5.6AI Score

0.001EPSS

2021-04-23 09:15 PM
18
2
cve
cve

CVE-2020-18875

Incorrect Access Control in DotCMS versions before 5.1 allows remote attackers to gain privileges by injecting client configurations via vtl (velocity) files.

8.8CVSS

8.8AI Score

0.004EPSS

2021-08-18 05:15 PM
26
cve
cve

CVE-2020-19138

Unrestricted Upload of File with Dangerous Type in DotCMS v5.2.3 and earlier allow remote attackers to execute arbitrary code via the component "/src/main/java/com/dotmarketing/filters/CMSFilter.java".

9.8CVSS

9.7AI Score

0.006EPSS

2021-09-08 09:15 PM
23
cve
cve

CVE-2020-27848

dotCMS before 20.10.1 allows SQL injection, as demonstrated by the /api/v1/containers orderby parameter. The PaginatorOrdered classes that are used to paginate results of a REST endpoints do not sanitize the orderBy parameter and in some cases it is vulnerable to SQL injection attacks. A user must ...

8.8CVSS

8.8AI Score

0.001EPSS

2020-12-30 07:15 PM
30
cve
cve

CVE-2020-35274

DotCMS Add Template with admin panel 20.11 is affected by cross-site Scripting (XSS) to gain remote privileges. An attacker could compromise the security of a website or web application through a stored XSS attack and stealing cookies using XSS.

4.8CVSS

5AI Score

0.001EPSS

2020-12-21 03:15 PM
13
cve
cve

CVE-2020-6754

dotCMS before 5.2.4 is vulnerable to directory traversal, leading to incorrect access control. It allows an attacker to read or execute files under $TOMCAT_HOME/webapps/ROOT/assets (which should be a protected directory). Additionally, attackers can upload temporary files (e.g., .jsp files) into /w...

9.8CVSS

9.5AI Score

0.178EPSS

2020-02-05 05:15 PM
34
cve
cve

CVE-2021-35358

A stored cross site scripting (XSS) vulnerability in dotAdmin/#/c/c_Images of dotCMS 21.05.1 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the 'Title' and 'Filename' parameters.

4.8CVSS

4.9AI Score

0.001EPSS

2021-07-09 10:15 PM
54
8
cve
cve

CVE-2021-35360

A reflected cross site scripting (XSS) vulnerability in dotAdmin/#/c/containers of dotCMS 21.05.1 allows attackers to execute arbitrary commands or HTML via a crafted payload.

4.8CVSS

5.2AI Score

0.001EPSS

2021-07-09 10:15 PM
58
9
cve
cve

CVE-2021-35361

A reflected cross site scripting (XSS) vulnerability in dotAdmin/#/c/links of dotCMS 21.05.1 allows attackers to execute arbitrary commands or HTML via a crafted payload.

4.8CVSS

5.2AI Score

0.001EPSS

2021-07-09 10:15 PM
56
8
cve
cve

CVE-2022-26352

An issue was discovered in the ContentResource API in dotCMS 3.0 through 22.02. Attackers can craft a multipart form request to post a file whose filename is not initially sanitized. This allows directory traversal, in which the file is saved outside of the intended storage location. If anonymous c...

9.8CVSS

8.6AI Score

0.975EPSS

2022-07-17 10:15 PM
1232
In Wild
10
cve
cve

CVE-2022-35740

dotCMS before 22.06 allows remote attackers to bypass intended access control and obtain sensitive information by using a semicolon in a URL to introduce a matrix parameter. (This is also fixed in 5.3.8.12, 21.06.9, and 22.03.2 for LTS users.) Some Java application frameworks, including those used ...

6.1CVSS

6.2AI Score

0.001EPSS

2022-11-10 09:15 PM
30
6
cve
cve

CVE-2022-37033

In dotCMS 5.x-22.06, TempFileAPI allows a user to create a temporary file based on a passed in URL, while attempting to block any SSRF access to local IP addresses or private subnets. In resolving this URL, the TempFileAPI follows any 302 redirects that the remote URL returns. Because there is no r...

6.5CVSS

6.3AI Score

0.001EPSS

2023-02-01 10:15 PM
14
cve
cve

CVE-2022-37034

In dotCMS 5.x-22.06, it is possible to call the TempResource multiple times, each time requesting the dotCMS server to download a large file. If done repeatedly, this will result in Tomcat request-thread exhaustion and ultimately a denial of any other requests.

5.3CVSS

5.2AI Score

0.001EPSS

2023-02-01 11:15 PM
19
cve
cve

CVE-2022-37431

A Reflected Cross-site scripting (XSS) issue was discovered in dotCMS Core through 22.06. This occurs in the admin portal when the configuration has XSS_PROTECTION_ENABLED=false. NOTE: the vendor disputes this because the current product behavior, in effect, has XSS_PROTECTION_ENABLED=true in all c...

6.1CVSS

6.1AI Score

0.001EPSS

2022-08-05 06:15 AM
35
8
Total number of security vulnerabilities53