CVE-2018-7669

An issue was discovered in Sitecore Sitecore.NET 8.1 rev. 151207 Hotfix 141178-1 and above. The 'Log Viewer' application is vulnerable to a directory traversal attack, allowing an attacker to access arbitrary files from the host Operating System using a sitecore/shell/default.aspx?xmlcontrol=LogViewerDetails&file= URI. Validation is performed to ensure that the text passed to the 'file' parameter correlates to the correct log file directory. This filter can be bypassed by including a valid log filename and then appending a traditional 'dot dot' style attack.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sitecore:sitecore.net:*:*:*:*:*:*:*:*
cpe:2.3:a:sitecore:sitecore.net:8.1:update1:*:*:*:*:*:*
cpe:2.3:a:sitecore:sitecore.net:8.1:update2:*:*:*:*:*:*
cpe:2.3:a:sitecore:sitecore.net:8.1:update3:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-27 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7669

Mitre link : CVE-2018-7669

CVE.ORG link : CVE-2018-7669


JSON object : View

Products Affected

sitecore

  • sitecore.net
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')