Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-31T20:11:49

Updated: 2024-08-04T22:01:55.184Z

Reserved: 2019-03-19T00:00:00

Link: CVE-2019-9874

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-31T21:29:06.123

Modified: 2019-06-03T18:47:07.877

Link: CVE-2019-9874

cve-icon Redhat

No data.