An issue was discovered in Sitecore Sitecore.NET 8.1 rev. 151207 Hotfix 141178-1 and above. The 'Log Viewer' application is vulnerable to a directory traversal attack, allowing an attacker to access arbitrary files from the host Operating System using a sitecore/shell/default.aspx?xmlcontrol=LogViewerDetails&file= URI. Validation is performed to ensure that the text passed to the 'file' parameter correlates to the correct log file directory. This filter can be bypassed by including a valid log filename and then appending a traditional 'dot dot' style attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-27T16:00:00

Updated: 2024-08-05T06:31:04.994Z

Reserved: 2018-03-05T00:00:00

Link: CVE-2018-7669

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-04-27T16:29:01.050

Modified: 2018-08-11T01:29:01.887

Link: CVE-2018-7669

cve-icon Redhat

No data.