Vulnerabilities (CVE)

Filtered by vendor Strapi Subscribe
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27666 1 Strapi 1 Strapi 2024-02-28 3.5 LOW 5.4 MEDIUM
Strapi before 3.2.5 has stored XSS in the wysiwyg editor's preview feature.
CVE-2020-27664 1 Strapi 1 Strapi 2024-02-28 7.5 HIGH 9.8 CRITICAL
admin/src/containers/InputModalStepperProvider/index.js in Strapi before 3.2.5 has unwanted /proxy?url= functionality.
CVE-2020-13961 1 Strapi 1 Strapi 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Strapi before 3.0.2 could allow a remote authenticated attacker to bypass security restrictions because templates are stored in a global variable without any sanitation. By sending a specially crafted request, an attacker could exploit this vulnerability to update the email template for both password reset and account confirmation emails.
CVE-2020-8123 1 Strapi 1 Strapi 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
A denial of service exists in strapi v3.0.0-beta.18.3 and earlier that can be abused in the admin console using admin rights can lead to arbitrary restart of the application.
CVE-2019-18818 1 Strapi 1 Strapi 2024-02-28 7.5 HIGH 9.8 CRITICAL
strapi before 3.0.0-beta.17.5 mishandles password resets within packages/strapi-admin/controllers/Auth.js and packages/strapi-plugin-users-permissions/controllers/Auth.js.
CVE-2019-19609 1 Strapi 1 Strapi 2024-02-28 9.0 HIGH 7.2 HIGH
The Strapi framework before 3.0.0-beta.17.8 is vulnerable to Remote Code Execution in the Install and Uninstall Plugin components of the Admin panel, because it does not sanitize the plugin name, and attackers can inject arbitrary shell commands to be executed by the execa function.