CVE-2009-4367

The Staging Webservice ("sitecore modules/staging/service/api.asmx") in Sitecore Staging Module 5.4.0 rev.080625 and earlier allows remote attackers to bypass authentication and (1) upload files, (2) download files, (3) list directories, and (4) clear the server cache via crafted SOAP requests with arbitrary Username and Password values, possibly related to a direct request.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sitecore:staging_module:*:080625:*:*:*:*:*:*

History

No history.

Information

Published : 2009-12-21 16:30

Updated : 2023-12-10 11:03


NVD link : CVE-2009-4367

Mitre link : CVE-2009-4367

CVE.ORG link : CVE-2009-4367


JSON object : View

Products Affected

sitecore

  • staging_module
CWE
CWE-287

Improper Authentication