The Staging Webservice ("sitecore modules/staging/service/api.asmx") in Sitecore Staging Module 5.4.0 rev.080625 and earlier allows remote attackers to bypass authentication and (1) upload files, (2) download files, (3) list directories, and (4) clear the server cache via crafted SOAP requests with arbitrary Username and Password values, possibly related to a direct request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-12-21T16:00:00

Updated: 2024-08-07T07:01:20.351Z

Reserved: 2009-12-21T00:00:00

Link: CVE-2009-4367

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-12-21T16:30:00.593

Modified: 2018-10-10T19:49:07.617

Link: CVE-2009-4367

cve-icon Redhat

No data.