CVE-2018-12596

CVE-2018-12596

Episerver Ektron CMS before 9.0 SP3 Site CU 31, 9.1 before SP3 Site CU 45, or 9.2 before SP2 Site CU 22 allows remote attackers to call aspx pages via the "activateuser.aspx" page, even if a page is located under the /WorkArea/ path, which is forbidden (normally available exclusively for local admins).

Source: CVE-2018-12596

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다