Vulnerabilities > Ektron

DATE CVE VULNERABILITY TITLE RISK
2017-10-30 CVE-2012-5358 Data Processing Errors vulnerability in Ektron Content Management System
The XSLTCompiledTransform function in Ektron Content Management System (CMS) before 8.02 SP5 configures the XSL with enableDocumentFunction set to true, which allows remote attackers to read arbitrary files and consequently bypass authentication, modify viewstate, cause a denial of service, or possibly have unspecified other impact via crafted XSL data.
network
low complexity
ektron CWE-19
7.5
2017-10-30 CVE-2012-5357 Data Processing Errors vulnerability in Ektron Content Management System
Ektron Content Management System (CMS) before 8.02 SP5 uses the XslCompiledTransform class with enablescript set to true, which allows remote attackers to execute arbitrary code with NETWORK SERVICE privileges via crafted XSL data.
network
low complexity
ektron CWE-19
7.5
2017-07-25 CVE-2016-6133 Cross-site Scripting vulnerability in Ektron Content Management System 8.7.0/9.1
Cross-site scripting (XSS) vulnerability in Ektron Content Management System before 9.1.0.184SP3(9.1.0.184.3.127) allows remote attackers to inject arbitrary web script or HTML via the rptStatus parameter in a Report action to WorkArea/SelectUserGroup.aspx.
network
ektron CWE-79
4.3
2017-07-03 CVE-2016-6201 Cross-site Scripting vulnerability in Ektron Content Management System 8.7.0/9.1
Cross-site scripting (XSS) vulnerability in Ektron Content Management System (CMS) before 9.1.0.184 SP3 (9.1.0.184.3.127) allows remote attackers to inject arbitrary web script or HTML via the ContType parameter in a ViewContentByCategory action to WorkArea/content.aspx.
network
ektron CWE-79
4.3
2015-06-09 CVE-2015-4427 Cross-site Scripting vulnerability in Ektron Content Management System 8.7.0/9.1
Multiple cross-site scripting (XSS) vulnerabilities in Test/WorkArea/workarea.aspx in Ektron Content Management System (CMS) before 9.10 SP1 (Build 9.1.0.184.1.114) allow remote authenticated users to inject arbitrary web script or HTML via the (1) page, (2) action, (3) folder_id, or (4) LangType parameter.
network
ektron CWE-79
3.5
2015-06-09 CVE-2015-3624 Cross-Site Request Forgery (CSRF) vulnerability in Ektron Content Management System 8.7.0/9.1
Cross-site request forgery (CSRF) vulnerability in Test/WorkArea/DmsMenu/menuActions/MenuActions.aspx in Ektron Content Management System (CMS) before 9.10 SP1 (Build 9.1.0.184.1.120) allows remote attackers to hijack the authentication of content administrators for requests that delete content via a delete action.
network
ektron CWE-352
5.8
2015-02-14 CVE-2015-0931 Injection vulnerability in Ektron Content Management System 8.5.0/8.7.0/8.9.0
Ektron Content Management System (CMS) 8.5 and 8.7 before 8.7sp2 and 9.0 before sp1, when the Saxon XSLT parser is used, allows remote attackers to execute arbitrary code via a crafted XSLT document, related to a "resource injection" issue.
network
ektron CWE-74
6.8
2015-02-14 CVE-2015-0923 Unspecified vulnerability in Ektron Content Management System 8.5.0/8.7.0/8.9.0
The ContentBlockEx method in Workarea/ServerControlWS.asmx in Ektron Content Management System (CMS) 8.5 and 8.7 before 8.7sp2 and 9.0 before sp1 allows remote attackers to read arbitrary files via an external entity declaration in conjunction with an entity reference within an XML document named in the xslt parameter, related to an XML External Entity (XXE) issue.
network
low complexity
ektron
5.0
2014-04-25 CVE-2014-2729 Cross-Site Scripting vulnerability in Ektron Content Management System 8.7.0
Cross-site scripting (XSS) vulnerability in content.aspx in Ektron CMS 8.7 before 8.7.0.055 allows remote authenticated users to inject arbitrary web script or HTML via the category0 parameter, which is not properly handled when displaying the Subjects tab in the View Properties menu option.
network
ektron CWE-79
3.5
2009-12-30 CVE-2009-4473 Cross-Site Scripting vulnerability in Ektron Cms4000.Net
Multiple cross-site scripting (XSS) vulnerabilities in WorkArea/ContentDesigner/ekformsiframe.aspx in Ektron CMS400.NET 7.6.1.53 and 7.6.6.47, and possibly 7.52 through 7.66sp2, allow remote attackers to inject arbitrary web script or HTML via the (1) css, (2) eca, (3) id, and (4) skin parameters.
network
ektron CWE-79
4.3