Arbitrary Code Execution via Deserialization in Sitecore.Security.AntiCSRF Module

Arbitrary Code Execution via Deserialization in Sitecore.Security.AntiCSRF Module

CVE-2019-9874 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.

Learn more about our Cms Pen Testing.