Search criteria
3 vulnerabilities found for ektron_cms by episerver
FKIE_CVE-2018-12596
Vulnerability from fkie_nvd - Published: 2018-10-10 21:29 - Updated: 2024-11-21 03:45
Severity ?
Summary
Episerver Ektron CMS before 9.0 SP3 Site CU 31, 9.1 before SP3 Site CU 45, or 9.2 before SP2 Site CU 22 allows remote attackers to call aspx pages via the "activateuser.aspx" page, even if a page is located under the /WorkArea/ path, which is forbidden (normally available exclusively for local admins).
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| episerver | ektron_cms | 9.00 | |
| episerver | ektron_cms | 9.00 | |
| episerver | ektron_cms | 9.00 | |
| episerver | ektron_cms | 9.10 | |
| episerver | ektron_cms | 9.10 | |
| episerver | ektron_cms | 9.10 | |
| episerver | ektron_cms | 9.20 | |
| episerver | ektron_cms | 9.20 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:episerver:ektron_cms:9.00:-:*:*:*:*:*:*",
"matchCriteriaId": "E235E196-459E-476B-AC9D-04A87EF67E81",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:episerver:ektron_cms:9.00:sp1:*:*:*:*:*:*",
"matchCriteriaId": "47FEC04A-796F-4506-8235-D48795791DDB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:episerver:ektron_cms:9.00:sp2:*:*:*:*:*:*",
"matchCriteriaId": "6FFE4198-A189-4A9E-B8C5-F4AA40AFB06B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:episerver:ektron_cms:9.10:-:*:*:*:*:*:*",
"matchCriteriaId": "F5348F37-BBB8-4D8C-B40A-B41906B54763",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:episerver:ektron_cms:9.10:sp1:*:*:*:*:*:*",
"matchCriteriaId": "A0B8752A-2542-484D-8B9C-6EC9FAE4DF36",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:episerver:ektron_cms:9.10:sp2:*:*:*:*:*:*",
"matchCriteriaId": "EA6256DA-728C-4C5A-9BA5-AD6EC5A662DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:episerver:ektron_cms:9.20:-:*:*:*:*:*:*",
"matchCriteriaId": "EDA03754-A341-40CE-80A8-23E263F66022",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:episerver:ektron_cms:9.20:sp1:*:*:*:*:*:*",
"matchCriteriaId": "DC64A9DE-A3D2-4C60-BB6A-9A58937EF4C3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Episerver Ektron CMS before 9.0 SP3 Site CU 31, 9.1 before SP3 Site CU 45, or 9.2 before SP2 Site CU 22 allows remote attackers to call aspx pages via the \"activateuser.aspx\" page, even if a page is located under the /WorkArea/ path, which is forbidden (normally available exclusively for local admins)."
},
{
"lang": "es",
"value": "Episerver Ektron CMS en versiones anteriores a la 9.0 SP3 Site CU 31, 9.1 anteriores a la SP3 Site CU 45, o 9.2 anteriores a la SP2 Site CU 22 permite que atacantes remotos llamar a p\u00e1ginas aspx mediante la p\u00e1gina \"activateuser.aspx\", incluso aunque la p\u00e1gina est\u00e9 ubicada bajo la ruta /WorkArea/, que est\u00e1 prohibida (normalmente disponible exclusivamente a los administradores locales)."
}
],
"id": "CVE-2018-12596",
"lastModified": "2024-11-21T03:45:30.473",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2018-10-10T21:29:01.430",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Mailing List",
"Mitigation",
"Patch",
"Third Party Advisory"
],
"url": "http://seclists.org/fulldisclosure/2018/Oct/15"
},
{
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/alt3kx/CVE-2018-12596"
},
{
"source": "cve@mitre.org",
"url": "https://medium.com/%40alt3kx/ektron-content-management-system-cms-9-20-sp2-remote-re-enabling-users-cve-2018-12596-bdf1e3a05158"
},
{
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Mitigation",
"Patch",
"Third Party Advisory",
"VDB Entry"
],
"url": "https://www.exploit-db.com/exploits/45577/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Mailing List",
"Mitigation",
"Patch",
"Third Party Advisory"
],
"url": "http://seclists.org/fulldisclosure/2018/Oct/15"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/alt3kx/CVE-2018-12596"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://medium.com/%40alt3kx/ektron-content-management-system-cms-9-20-sp2-remote-re-enabling-users-cve-2018-12596-bdf1e3a05158"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Mitigation",
"Patch",
"Third Party Advisory",
"VDB Entry"
],
"url": "https://www.exploit-db.com/exploits/45577/"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-269"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
CVE-2018-12596 (GCVE-0-2018-12596)
Vulnerability from cvelistv5 – Published: 2018-10-10 21:00 – Updated: 2024-08-05 08:38
VLAI?
Summary
Episerver Ektron CMS before 9.0 SP3 Site CU 31, 9.1 before SP3 Site CU 45, or 9.2 before SP2 Site CU 22 allows remote attackers to call aspx pages via the "activateuser.aspx" page, even if a page is located under the /WorkArea/ path, which is forbidden (normally available exclusively for local admins).
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | |||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T08:38:06.360Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "45577",
"tags": [
"exploit",
"x_refsource_EXPLOIT-DB",
"x_transferred"
],
"url": "https://www.exploit-db.com/exploits/45577/"
},
{
"name": "20181008 Ektron Content Management System (CMS) 9.20 SP2, remote re-enabling users (CVE-2018-12596)",
"tags": [
"mailing-list",
"x_refsource_FULLDISC",
"x_transferred"
],
"url": "http://seclists.org/fulldisclosure/2018/Oct/15"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/alt3kx/CVE-2018-12596"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://medium.com/%40alt3kx/ektron-content-management-system-cms-9-20-sp2-remote-re-enabling-users-cve-2018-12596-bdf1e3a05158"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2018-10-08T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Episerver Ektron CMS before 9.0 SP3 Site CU 31, 9.1 before SP3 Site CU 45, or 9.2 before SP2 Site CU 22 allows remote attackers to call aspx pages via the \"activateuser.aspx\" page, even if a page is located under the /WorkArea/ path, which is forbidden (normally available exclusively for local admins)."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-12T09:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "45577",
"tags": [
"exploit",
"x_refsource_EXPLOIT-DB"
],
"url": "https://www.exploit-db.com/exploits/45577/"
},
{
"name": "20181008 Ektron Content Management System (CMS) 9.20 SP2, remote re-enabling users (CVE-2018-12596)",
"tags": [
"mailing-list",
"x_refsource_FULLDISC"
],
"url": "http://seclists.org/fulldisclosure/2018/Oct/15"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/alt3kx/CVE-2018-12596"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://medium.com/%40alt3kx/ektron-content-management-system-cms-9-20-sp2-remote-re-enabling-users-cve-2018-12596-bdf1e3a05158"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-12596",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Episerver Ektron CMS before 9.0 SP3 Site CU 31, 9.1 before SP3 Site CU 45, or 9.2 before SP2 Site CU 22 allows remote attackers to call aspx pages via the \"activateuser.aspx\" page, even if a page is located under the /WorkArea/ path, which is forbidden (normally available exclusively for local admins)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "45577",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45577/"
},
{
"name": "20181008 Ektron Content Management System (CMS) 9.20 SP2, remote re-enabling users (CVE-2018-12596)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Oct/15"
},
{
"name": "https://github.com/alt3kx/CVE-2018-12596",
"refsource": "MISC",
"url": "https://github.com/alt3kx/CVE-2018-12596"
},
{
"name": "https://medium.com/@alt3kx/ektron-content-management-system-cms-9-20-sp2-remote-re-enabling-users-cve-2018-12596-bdf1e3a05158",
"refsource": "MISC",
"url": "https://medium.com/@alt3kx/ektron-content-management-system-cms-9-20-sp2-remote-re-enabling-users-cve-2018-12596-bdf1e3a05158"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2018-12596",
"datePublished": "2018-10-10T21:00:00",
"dateReserved": "2018-06-20T00:00:00",
"dateUpdated": "2024-08-05T08:38:06.360Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2018-12596 (GCVE-0-2018-12596)
Vulnerability from nvd – Published: 2018-10-10 21:00 – Updated: 2024-08-05 08:38
VLAI?
Summary
Episerver Ektron CMS before 9.0 SP3 Site CU 31, 9.1 before SP3 Site CU 45, or 9.2 before SP2 Site CU 22 allows remote attackers to call aspx pages via the "activateuser.aspx" page, even if a page is located under the /WorkArea/ path, which is forbidden (normally available exclusively for local admins).
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | |||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T08:38:06.360Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "45577",
"tags": [
"exploit",
"x_refsource_EXPLOIT-DB",
"x_transferred"
],
"url": "https://www.exploit-db.com/exploits/45577/"
},
{
"name": "20181008 Ektron Content Management System (CMS) 9.20 SP2, remote re-enabling users (CVE-2018-12596)",
"tags": [
"mailing-list",
"x_refsource_FULLDISC",
"x_transferred"
],
"url": "http://seclists.org/fulldisclosure/2018/Oct/15"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/alt3kx/CVE-2018-12596"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://medium.com/%40alt3kx/ektron-content-management-system-cms-9-20-sp2-remote-re-enabling-users-cve-2018-12596-bdf1e3a05158"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2018-10-08T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Episerver Ektron CMS before 9.0 SP3 Site CU 31, 9.1 before SP3 Site CU 45, or 9.2 before SP2 Site CU 22 allows remote attackers to call aspx pages via the \"activateuser.aspx\" page, even if a page is located under the /WorkArea/ path, which is forbidden (normally available exclusively for local admins)."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-12T09:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "45577",
"tags": [
"exploit",
"x_refsource_EXPLOIT-DB"
],
"url": "https://www.exploit-db.com/exploits/45577/"
},
{
"name": "20181008 Ektron Content Management System (CMS) 9.20 SP2, remote re-enabling users (CVE-2018-12596)",
"tags": [
"mailing-list",
"x_refsource_FULLDISC"
],
"url": "http://seclists.org/fulldisclosure/2018/Oct/15"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/alt3kx/CVE-2018-12596"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://medium.com/%40alt3kx/ektron-content-management-system-cms-9-20-sp2-remote-re-enabling-users-cve-2018-12596-bdf1e3a05158"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-12596",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Episerver Ektron CMS before 9.0 SP3 Site CU 31, 9.1 before SP3 Site CU 45, or 9.2 before SP2 Site CU 22 allows remote attackers to call aspx pages via the \"activateuser.aspx\" page, even if a page is located under the /WorkArea/ path, which is forbidden (normally available exclusively for local admins)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "45577",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45577/"
},
{
"name": "20181008 Ektron Content Management System (CMS) 9.20 SP2, remote re-enabling users (CVE-2018-12596)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Oct/15"
},
{
"name": "https://github.com/alt3kx/CVE-2018-12596",
"refsource": "MISC",
"url": "https://github.com/alt3kx/CVE-2018-12596"
},
{
"name": "https://medium.com/@alt3kx/ektron-content-management-system-cms-9-20-sp2-remote-re-enabling-users-cve-2018-12596-bdf1e3a05158",
"refsource": "MISC",
"url": "https://medium.com/@alt3kx/ektron-content-management-system-cms-9-20-sp2-remote-re-enabling-users-cve-2018-12596-bdf1e3a05158"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2018-12596",
"datePublished": "2018-10-10T21:00:00",
"dateReserved": "2018-06-20T00:00:00",
"dateUpdated": "2024-08-05T08:38:06.360Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}