CVE-2019-10068

An issue was discovered in Kentico 12.0.x before 12.0.15, 11.0.x before 11.0.48, 10.0.x before 10.0.52, and 9.x versions. Due to a failure to validate security headers, it was possible for a specially crafted request to the staging service to bypass the initial authentication and proceed to deserialize user-controlled .NET object input. This deserialization then led to unauthenticated remote code execution on the server where the Kentico instance was hosted.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kentico:kentico:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-26 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10068

Mitre link : CVE-2019-10068

CVE.ORG link : CVE-2019-10068


JSON object : View

Products Affected

kentico

  • kentico
CWE
CWE-502

Deserialization of Untrusted Data