CVE-2017-17736

Kentico 9.0 before 9.0.51 and 10.0 before 10.0.48 allows remote attackers to obtain Global Administrator access by visiting CMSInstall/install.aspx and then navigating to the CMS Administration Dashboard.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:kentico:kentico_cms:*:*:*:*:*:*:*:*
cpe:2.3:a:kentico:kentico_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-23 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-17736

Mitre link : CVE-2017-17736

CVE.ORG link : CVE-2017-17736


JSON object : View

Products Affected

kentico

  • kentico_cms
CWE
CWE-425

Direct Request ('Forced Browsing')