Full title: Umbraco CMS 7.12.4 - Remote Code Execution (Authenticated) Exploit Category: web applications Platform: asp # 0day.today @ http://0day.today/