CVE-2021-42237

Sitecore XP 7.5 Initial Release to Sitecore XP 8.2 Update-7 is vulnerable to an insecure deserialization attack where it is possible to achieve remote command execution on the machine. No authentication or special configuration is required to exploit this vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sitecore:experience_platform:7.5:-:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:7.5:update1:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:7.5:update2:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:-:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:sp1:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:update1:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:update2:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:update3:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:update4:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:update5:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:update6:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:update7:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.1:-:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.1:update1:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.1:update2:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.1:update3:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.2:-:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.2:update1:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.2:update2:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.2:update3:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.2:update4:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.2:update5:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.2:update6:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.2:update7:*:*:*:*:*:*

History

03 Dec 2021, 21:17

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/164988/Sitecore-Experience-Platform-XP-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/164988/Sitecore-Experience-Platform-XP-Remote-Code-Execution.html - Third Party Advisory, VDB Entry

16 Nov 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/164988/Sitecore-Experience-Platform-XP-Remote-Code-Execution.html -

09 Nov 2021, 16:44

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8
CWE CWE-502
CPE cpe:2.3:a:sitecore:experience_platform:8.0:update5:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:sp1:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.1:update2:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:update6:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.2:update2:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.1:-:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:-:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:7.5:update1:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.2:update4:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:7.5:update2:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:update7:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.1:update3:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.2:-:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.2:update1:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.2:update5:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:update4:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:update1:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.1:update1:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:7.5:-:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.2:update3:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:update2:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.2:update7:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.2:update6:*:*:*:*:*:*
cpe:2.3:a:sitecore:experience_platform:8.0:update3:*:*:*:*:*:*
References (MISC) http://sitecore.com - (MISC) http://sitecore.com - Vendor Advisory
References (MISC) https://blog.assetnote.io/2021/11/02/sitecore-rce/ - (MISC) https://blog.assetnote.io/2021/11/02/sitecore-rce/ - Exploit, Third Party Advisory
References (MISC) https://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB1000776 - (MISC) https://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB1000776 - Vendor Advisory

05 Nov 2021, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-05 10:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-42237

Mitre link : CVE-2021-42237

CVE.ORG link : CVE-2021-42237


JSON object : View

Products Affected

sitecore

  • experience_platform
CWE
CWE-502

Deserialization of Untrusted Data