CVE-2018-7669

CVE-2018-7669

An issue was discovered in Sitecore Sitecore.NET 8.1 rev. 151207 Hotfix 141178-1 and above. The ‘Log Viewer’ application is vulnerable to a directory traversal attack, allowing an attacker to access arbitrary files from the host Operating System using a sitecore/shell/default.aspx?xmlcontrol=LogViewerDetails&file= URI. Validation is performed to ensure that the text passed to the ‘file’ parameter correlates to the correct log file directory. This filter can be bypassed by including a valid log filename and then appending a traditional ‘dot dot’ style attack.

Source: CVE-2018-7669

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다