CVE-2018-12596

Episerver Ektron CMS before 9.0 SP3 Site CU 31, 9.1 before SP3 Site CU 45, or 9.2 before SP2 Site CU 22 allows remote attackers to call aspx pages via the "activateuser.aspx" page, even if a page is located under the /WorkArea/ path, which is forbidden (normally available exclusively for local admins).
References
Link Resource
https://medium.com/@alt3kx/ektron-content-management-system-cms-9-20-sp2-remote-re-enabling-users-cve-2018-12596-bdf1e3a05158 Exploit Patch Third Party Advisory
https://github.com/alt3kx/CVE-2018-12596 Exploit Patch Third Party Advisory
http://seclists.org/fulldisclosure/2018/Oct/15 Exploit Mitigation Mailing List Patch Third Party Advisory
https://www.exploit-db.com/exploits/45577/ Exploit Mitigation Patch Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:episerver:ektron_cms:9.00:sp2:*:*:*:*:*:*
cpe:2.3:a:episerver:ektron_cms:9.10:sp2:*:*:*:*:*:*
cpe:2.3:a:episerver:ektron_cms:9.10:-:*:*:*:*:*:*
cpe:2.3:a:episerver:ektron_cms:9.10:sp1:*:*:*:*:*:*
cpe:2.3:a:episerver:ektron_cms:9.20:-:*:*:*:*:*:*
cpe:2.3:a:episerver:ektron_cms:9.00:-:*:*:*:*:*:*
cpe:2.3:a:episerver:ektron_cms:9.00:sp1:*:*:*:*:*:*
cpe:2.3:a:episerver:ektron_cms:9.20:sp1:*:*:*:*:*:*

Information

Published : 2018-10-10 14:29

Updated : 2019-10-02 17:03


NVD link : CVE-2018-12596

Mitre link : CVE-2018-12596


JSON object : View

CWE
CWE-269

Improper Privilege Management

Advertisement

dedicated server usa

Products Affected

episerver

  • ektron_cms