Deserialization of Untrusted Data in the anti CSRF module in Sitecore through 9.1 allows an authenticated attacker to execute arbitrary code by sending a serialized .NET object in an HTTP POST parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-31T20:34:46

Updated: 2024-08-04T22:01:55.175Z

Reserved: 2019-03-19T00:00:00

Link: CVE-2019-9875

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-31T21:29:06.187

Modified: 2019-06-03T16:32:50.017

Link: CVE-2019-9875

cve-icon Redhat

No data.