RSS   Vulnerabilities for 'Episerver cms'   RSS

2012-02-08
 
CVE-2012-1034

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in the admin interface in EPiServer CMS through 6R2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
2012-02-07
 
CVE-2012-1031

CWE-noinfo
 

 
Unspecified vulnerability in EPiServer CMS 5 and 6 through 6R2, in certain configurations using Forms Authentication, allows remote authenticated users to obtain WebAdmins access by leveraging Edit Mode privileges, a different vulnerability than CVE-2011-3416 and CVE-2011-3417.

 

 >>> Vendor: Episerver 4 Products
Episerver cms
Episerver
Ektron cms
FIND


Copyright 2024, cxsecurity.com

 

Back to Top