CVE-2017-11440

In Sitecore 8.2, there is absolute path traversal via the shell/Applications/Layouts/IDE.aspx fi parameter and the admin/LinqScratchPad.aspx Reference parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sitecore:cms:8.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-19 07:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11440

Mitre link : CVE-2017-11440

CVE.ORG link : CVE-2017-11440


JSON object : View

Products Affected

sitecore

  • cms
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')