CVE

CVE-2012-5357

CVE-2012-5357

Ektron Content Management System (CMS) before 8.02 SP5 uses the XslCompiledTransform class with enablescript set to true, which allows remote attackers to execute arbitrary code with NETWORK SERVICE privileges via crafted XSL data.

Source: CVE-2012-5357

Exit mobile version