Kentico 9.0 before 9.0.51 and 10.0 before 10.0.48 allows remote attackers to obtain Global Administrator access by visiting CMSInstall/install.aspx and then navigating to the CMS Administration Dashboard.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-23T15:00:00

Updated: 2024-08-05T20:59:17.691Z

Reserved: 2017-12-18T00:00:00

Link: CVE-2017-17736

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-23T15:29:00.223

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-17736

cve-icon Redhat

No data.