CVE-2019-9874

Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.
Configurations

Configuration 1

cpe:2.3:a:sitecore:experience_platform:*:*:*:*:*:*:*:*
cpe:2.3:a:sitecore:cms:*:*:*:*:*:*:*:*

Information

Published : 2019-05-31 09:29

Updated : 2019-06-03 06:47


NVD link : CVE-2019-9874

Mitre link : CVE-2019-9874

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data