CVE-2019-9874

CVE-2019-9874

Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.

Source: CVE-2019-9874

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다