CVE-2012-5357

CVE-2012-5357

Ektron Content Management System (CMS) before 8.02 SP5 uses the XslCompiledTransform class with enablescript set to true, which allows remote attackers to execute arbitrary code with NETWORK SERVICE privileges via crafted XSL data.

Source: CVE-2012-5357

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다