Vulnerabilities > Episerver > Ektron CMS > 9.20

DATE CVE VULNERABILITY TITLE RISK
2018-10-10 CVE-2018-12596 Improper Privilege Management vulnerability in Episerver Ektron CMS 9.00/9.10/9.20
Episerver Ektron CMS before 9.0 SP3 Site CU 31, 9.1 before SP3 Site CU 45, or 9.2 before SP2 Site CU 22 allows remote attackers to call aspx pages via the "activateuser.aspx" page, even if a page is located under the /WorkArea/ path, which is forbidden (normally available exclusively for local admins).
network
low complexity
episerver CWE-269
critical
9.8