Lucene search

K
cvelistMitreCVELIST:CVE-2019-9874
HistoryMay 31, 2019 - 8:11 p.m.

CVE-2019-9874

2019-05-3120:11:49
mitre
www.cve.org
1

AI Score

9.9

Confidence

High

EPSS

0.015

Percentile

87.3%

Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.

AI Score

9.9

Confidence

High

EPSS

0.015

Percentile

87.3%

Related for CVELIST:CVE-2019-9874