Lucene search

K

Ektron Content Management System Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2012-5357

Ektron Content Management System (CMS) before 8.02 SP5 uses the XslCompiledTransform class with enablescript set to true, which allows remote attackers to execute arbitrary code with NETWORK SERVICE privileges via crafted XSL data.

9.8CVSS

9.6AI Score

0.966EPSS

2017-10-30 02:29 PM
110
cve
cve

CVE-2012-5358

The XSLTCompiledTransform function in Ektron Content Management System (CMS) before 8.02 SP5 configures the XSL with enableDocumentFunction set to true, which allows remote attackers to read arbitrary files and consequently bypass authentication, modify viewstate, cause a denial of service, or poss...

9.8CVSS

9.9AI Score

0.009EPSS

2017-10-30 02:29 PM
23