Vulnerabilities > CVE-2018-12596 - Improper Privilege Management vulnerability in Episerver Ektron CMS 9.00/9.10/9.20

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
episerver
CWE-269
critical
exploit available

Summary

Episerver Ektron CMS before 9.0 SP3 Site CU 31, 9.1 before SP3 Site CU 45, or 9.2 before SP2 Site CU 22 allows remote attackers to call aspx pages via the "activateuser.aspx" page, even if a page is located under the /WorkArea/ path, which is forbidden (normally available exclusively for local admins).

Vulnerable Configurations

Part Description Count
Application
Episerver
8

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.

Exploit-Db

descriptionEktron CMS 9.20 SP2 - Improper Access Restrictions. CVE-2018-12596. Webapps exploit for ASPX platform
fileexploits/aspx/webapps/45577.txt
idEDB-ID:45577
last seen2018-10-10
modified2018-10-10
platformaspx
port
published2018-10-10
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/45577/
titleEktron CMS 9.20 SP2 - Improper Access Restrictions
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/149734/ektroncms920sp2-access.txt
idPACKETSTORM:149734
last seen2018-10-11
published2018-10-10
reporterAlt3kx
sourcehttps://packetstormsecurity.com/files/149734/Ektron-CMS-9.20-SP2-Improper-Access-Restrictions.html
titleEktron CMS 9.20 SP2 Improper Access Restrictions