Vulnerability CVE-2021-42237


Published: 2021-11-05

Description:
Sitecore XP 7.5 Initial Release to Sitecore XP 8.2 Update-7 is vulnerable to an insecure deserialization attack where it is possible to achieve remote command execution on the machine. No authentication or special configuration is required to exploit this vulnerability.

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Sitecore -> Experience platform 

 References:
http://sitecore.com
https://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB1000776
https://blog.assetnote.io/2021/11/02/sitecore-rce/

Copyright 2024, cxsecurity.com

 

Back to Top