7.8
CVSSv2

CVE-2018-7669

Published: 27/04/2018 Updated: 11/08/2018
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 785
Vector: AV:N/AC:L/Au:N/C:C/I:N/A:N

Vulnerability Summary

An issue exists in Sitecore Sitecore.NET 8.1 rev. 151207 Hotfix 141178-1 and above. The 'Log Viewer' application is vulnerable to a directory traversal attack, allowing an malicious user to access arbitrary files from the host Operating System using a sitecore/shell/default.aspx?xmlcontrol=LogViewerDetails&file= URI. Validation is performed to ensure that the text passed to the 'file' parameter correlates to the correct log file directory. This filter can be bypassed by including a valid log filename and then appending a traditional 'dot dot' style attack.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sitecore sitecore.net 8.1

sitecore sitecore.net

Exploits

# Exploit Title: SitecoreNet 81 - Directory Traversal # Date: 2018-04-23 # CVE: CVE-2018-7669 # Researcher: Chris Moberly at The Missing Link Security # Vendor: Sitecore # Version: CMS - 81 and up (earlier versions untested) # Authentication required: Yes # An issue was discovered in Sitecore CMS that affects at least # 'SitecoreNET 81' rev ...
SitecoreNET version 81 suffers from a directory traversal vulnerability ...

Github Repositories

Quick and dirty bruteforcer for CVE-2018-7669 (Directory Traversal Vulnerability in Sitecore)

CVE-2018-7669 Quick and dirty bruteforcer for CVE-2018-7669 (Directory Traversal Vulnerability in Sitecore) Usage: /bruteforcepy targetcom PotentialWebsiteName1 PotentialWebsiteName2 127001:8080