9.8
CRITICAL
CVE-2018-12596
Episerver Ektron CMS Path Traversal Vulnerability
Description

Episerver Ektron CMS before 9.0 SP3 Site CU 31, 9.1 before SP3 Site CU 45, or 9.2 before SP2 Site CU 22 allows remote attackers to call aspx pages via the "activateuser.aspx" page, even if a page is located under the /WorkArea/ path, which is forbidden (normally available exclusively for local admins).

INFO

Published Date :

Oct. 10, 2018, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 2:52 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-12596 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-12596 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Episerver ektron_cms
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-12596.

URL Resource
http://seclists.org/fulldisclosure/2018/Oct/15 Exploit Mitigation Mailing List Patch Third Party Advisory
https://github.com/alt3kx/CVE-2018-12596 Exploit Patch Third Party Advisory
https://medium.com/%40alt3kx/ektron-content-management-system-cms-9-20-sp2-remote-re-enabling-users-cve-2018-12596-bdf1e3a05158
https://www.exploit-db.com/exploits/45577/ Exploit Mitigation Patch Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

HTML CSS JavaScript

Updated: 1 month, 2 weeks ago
12 stars 0 fork 0 watcher
Born at : Nov. 15, 2020, 12:55 a.m. This repo has been linked 39 different CVEs too.

None

Updated: 1 month, 1 week ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Ektron Content Management System (CMS) 9.20 SP2, remote re-enabling users (CVE-2018–12596)

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 21, 2018, 6:47 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-12596 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-12596 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://medium.com/%40alt3kx/ektron-content-management-system-cms-9-20-sp2-remote-re-enabling-users-cve-2018-12596-bdf1e3a05158 [No types assigned]
    Removed Reference MITRE https://medium.com/@alt3kx/ektron-content-management-system-cms-9-20-sp2-remote-re-enabling-users-cve-2018-12596-bdf1e3a05158
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-284 CWE-200 CWE-269
  • Initial Analysis by [email protected]

    Jan. 23, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://seclists.org/fulldisclosure/2018/Oct/15 No Types Assigned http://seclists.org/fulldisclosure/2018/Oct/15 Exploit, Mailing List, Mitigation, Patch, Third Party Advisory
    Changed Reference Type https://github.com/alt3kx/CVE-2018-12596 No Types Assigned https://github.com/alt3kx/CVE-2018-12596 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/45577/ No Types Assigned https://www.exploit-db.com/exploits/45577/ Exploit, Mitigation, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type https://medium.com/@alt3kx/ektron-content-management-system-cms-9-20-sp2-remote-re-enabling-users-cve-2018-12596-bdf1e3a05158 No Types Assigned https://medium.com/@alt3kx/ektron-content-management-system-cms-9-20-sp2-remote-re-enabling-users-cve-2018-12596-bdf1e3a05158 Exploit, Patch, Third Party Advisory
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:episerver:ektron_cms:9.00:-:*:*:*:*:*:* *cpe:2.3:a:episerver:ektron_cms:9.00:sp1:*:*:*:*:*:* *cpe:2.3:a:episerver:ektron_cms:9.00:sp2:*:*:*:*:*:* *cpe:2.3:a:episerver:ektron_cms:9.10:-:*:*:*:*:*:* *cpe:2.3:a:episerver:ektron_cms:9.10:sp1:*:*:*:*:*:* *cpe:2.3:a:episerver:ektron_cms:9.10:sp2:*:*:*:*:*:* *cpe:2.3:a:episerver:ektron_cms:9.20:-:*:*:*:*:*:* *cpe:2.3:a:episerver:ektron_cms:9.20:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45577/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-12596 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-12596 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

44.49 }} 2.65%

score

0.97435

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability