Vulnerability CVE-2012-1034


Published: 2012-02-08   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the admin interface in EPiServer CMS through 6R2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Episerver -> Episerver cms 

 References:
http://www.securityfocus.com/bid/51877
http://world.episerver.com/PageFiles/110367/BugList.txt
http://world.episerver.com/Blogs/Shahid-Nawaz/Dates/2012/1/General-Hotfix-CMS-6-R2/
http://secunia.com/advisories/47910

Copyright 2024, cxsecurity.com

 

Back to Top