Lucene search

K

Ektron Content Management System Security Vulnerabilities

cve
cve

CVE-2012-5358

The XSLTCompiledTransform function in Ektron Content Management System (CMS) before 8.02 SP5 configures the XSL with enableDocumentFunction set to true, which allows remote attackers to read arbitrary files and consequently bypass authentication, modify viewstate, cause a denial of service, or...

9.8CVSS

8.6AI Score

0.009EPSS

2017-10-30 02:29 PM
19
cve
cve

CVE-2012-5357

Ektron Content Management System (CMS) before 8.02 SP5 uses the XslCompiledTransform class with enablescript set to true, which allows remote attackers to execute arbitrary code with NETWORK SERVICE privileges via crafted XSL...

9.8CVSS

9.6AI Score

0.967EPSS

2017-10-30 02:29 PM
106
cve
cve

CVE-2016-6133

Cross-site scripting (XSS) vulnerability in Ektron Content Management System before 9.1.0.184SP3(9.1.0.184.3.127) allows remote attackers to inject arbitrary web script or HTML via the rptStatus parameter in a Report action to...

6.1CVSS

5.8AI Score

0.004EPSS

2017-07-25 08:29 PM
21
cve
cve

CVE-2016-6201

Cross-site scripting (XSS) vulnerability in Ektron Content Management System (CMS) before 9.1.0.184 SP3 (9.1.0.184.3.127) allows remote attackers to inject arbitrary web script or HTML via the ContType parameter in a ViewContentByCategory action to...

6.1CVSS

5.8AI Score

0.005EPSS

2017-07-03 04:29 PM
16
cve
cve

CVE-2015-4427

Multiple cross-site scripting (XSS) vulnerabilities in Test/WorkArea/workarea.aspx in Ektron Content Management System (CMS) before 9.10 SP1 (Build 9.1.0.184.1.114) allow remote authenticated users to inject arbitrary web script or HTML via the (1) page, (2) action, (3) folder_id, or (4) LangType.....

5.8AI Score

0.001EPSS

2015-06-09 02:59 PM
14
cve
cve

CVE-2015-3624

Cross-site request forgery (CSRF) vulnerability in Test/WorkArea/DmsMenu/menuActions/MenuActions.aspx in Ektron Content Management System (CMS) before 9.10 SP1 (Build 9.1.0.184.1.120) allows remote attackers to hijack the authentication of content administrators for requests that delete content...

7AI Score

0.009EPSS

2015-06-09 02:59 PM
38
cve
cve

CVE-2015-0931

Ektron Content Management System (CMS) 8.5 and 8.7 before 8.7sp2 and 9.0 before sp1, when the Saxon XSLT parser is used, allows remote attackers to execute arbitrary code via a crafted XSLT document, related to a "resource injection"...

7.8AI Score

0.004EPSS

2015-02-14 03:01 AM
19
cve
cve

CVE-2015-0923

The ContentBlockEx method in Workarea/ServerControlWS.asmx in Ektron Content Management System (CMS) 8.5 and 8.7 before 8.7sp2 and 9.0 before sp1 allows remote attackers to read arbitrary files via an external entity declaration in conjunction with an entity reference within an XML document named.....

6.9AI Score

0.774EPSS

2015-02-14 03:01 AM
27
cve
cve

CVE-2014-2729

Cross-site scripting (XSS) vulnerability in content.aspx in Ektron CMS 8.7 before 8.7.0.055 allows remote authenticated users to inject arbitrary web script or HTML via the category0 parameter, which is not properly handled when displaying the Subjects tab in the View Properties menu...

5.3AI Score

0.001EPSS

2014-04-25 02:15 PM
24