SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Ektron CMS activateuser.aspx Access

Category: WEB-ATTACKS      

Episerver Ektron CMS before 9.0 SP3 Site CU 31, 9.1 before SP3 Site CU 45, or 9.2 before SP2 Site CU 22 allows remote attackers to call aspx pages via the "activateuser.aspx" page, even if a page is located under the /WorkArea/ path, which is forbidden (normally available exclusively for local admins).

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12596


Relevant Information