CVE-2019-9874

Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sitecore:cms:*:*:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-31 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9874

Mitre link : CVE-2019-9874

CVE.ORG link : CVE-2019-9874


JSON object : View

Products Affected

sitecore

  • cms
  • experience_platform
CWE
CWE-502

Deserialization of Untrusted Data