Lucene search

K

Studio Security Vulnerabilities

cve
cve

CVE-2020-25802

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via Groovy scripting. This issue affects: Crafter Software Crafter CMS 3.0 versions prior to 3.0.27; 3.1 versions prior to 3.1.7.

7.2CVSS

7AI Score

0.001EPSS

2020-10-06 02:15 PM
39
cve
cve

CVE-2020-25803

Improper Control of Dynamically-Managed Code Resources vulnerability in Crafter Studio of Crafter CMS allows authenticated developers to execute OS commands via FreeMarker template exposed objects. This issue affects: Crafter Software Crafter CMS 3.0 versions prior to 3.0.27; 3.1 versions prior to ...

7.2CVSS

7.1AI Score

0.001EPSS

2020-10-06 03:15 PM
44