Vulnerability CVE-2009-4367


Published: 2009-12-21   Modified: 2012-02-13

Description:
The Staging Webservice ("sitecore modules/staging/service/api.asmx") in Sitecore Staging Module 5.4.0 rev.080625 and earlier allows remote attackers to bypass authentication and (1) upload files, (2) download files, (3) list directories, and (4) clear the server cache via crafted SOAP requests with arbitrary Username and Password values, possibly related to a direct request.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Sitecore Staging 5.4.0 Module Authentication bypass and file manipulation
Lukas Weichselba...
24.12.2009

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sitecore -> Staging module 

 References:
http://www.exploit-db.com/exploits/10513
http://www.securityfocus.com/archive/1/508529/100/0/threaded
http://www.securityfocus.com/bid/37388
https://exchange.xforce.ibmcloud.com/vulnerabilities/54881
https://www.sec-consult.com/files/20091217-0_sitecore_StagingModule_1.0.txt

Copyright 2024, cxsecurity.com

 

Back to Top