CVE-2012-5357

Ektron Content Management System (CMS) before 8.02 SP5 uses the XslCompiledTransform class with enablescript set to true, which allows remote attackers to execute arbitrary code with NETWORK SERVICE privileges via crafted XSL data.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ektron:ektron_content_management_system:*:sp4:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-30 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2012-5357

Mitre link : CVE-2012-5357

CVE.ORG link : CVE-2012-5357


JSON object : View

Products Affected

ektron

  • ektron_content_management_system
CWE
CWE-19

Data Processing Errors