Vulnerabilities (CVE)

Filtered by vendor Episerver Subscribe
Filtered by product Episerver Cms
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-1034 1 Episerver 1 Episerver Cms 2024-02-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the admin interface in EPiServer CMS through 6R2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-1031 1 Episerver 1 Episerver Cms 2024-02-28 6.0 MEDIUM N/A
Unspecified vulnerability in EPiServer CMS 5 and 6 through 6R2, in certain configurations using Forms Authentication, allows remote authenticated users to obtain WebAdmins access by leveraging Edit Mode privileges, a different vulnerability than CVE-2011-3416 and CVE-2011-3417.