Vulnerabilities > Episerver > Episerver CMS > 5.2.375.7

DATE CVE VULNERABILITY TITLE RISK
2012-02-08 CVE-2012-1034 Cross-Site Scripting vulnerability in Episerver CMS
Multiple cross-site scripting (XSS) vulnerabilities in the admin interface in EPiServer CMS through 6R2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
episerver CWE-79
4.3
2012-02-08 CVE-2012-1031 Cross-Site Scripting and Security Bypass vulnerability in EPiServer CMS
Unspecified vulnerability in EPiServer CMS 5 and 6 through 6R2, in certain configurations using Forms Authentication, allows remote authenticated users to obtain WebAdmins access by leveraging Edit Mode privileges, a different vulnerability than CVE-2011-3416 and CVE-2011-3417.
network
episerver
6.0