7.2
CVSSv3

CVE-2019-25137

Published: 18/05/2023 Updated: 26/05/2023
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 0

Vulnerability Summary

Umbraco CMS 4.11.8 up to and including 7.15.10, and 7.12.4, allows Remote Code Execution by authenticated administrators via msxsl:script in an xsltSelection to developer/Xslt/xsltVisualize.aspx.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

umbraco umbraco cms

Github Repositories

A writeup investigating the full extent of CVE-2019-25137

CVE-2019-25137 Affected Version Research CVE-2019-25137 Overview CVE-2019-25137 is a XSLT injection vulnerability in Umbraco CMS The vulnerability is present in the XSLT (Extensive Stylesheet Language Transformations) Visualizer webpage The vulnerable URI for this webpage is /umbraco/developer/Xslt/xsltVisualizeaspx Successful exploitation of the XSLT Visualizer can resul