CVE-2018-7669

Sitecore Directory Traversal Vulnerability | The Missing Link

Discovered by Chris Moberly on behalf of The Missing Link Security

Vulnerability Details

The 'Log Viewer' application is vulnerable to a directory traversal attack, allowing an attacker to access arbitrary files from the host Operating System using a 'sitecore/shell/default.aspx?xmlcontrol=LogViewerDetails&file=' URI. Validation is performed to ensure that the text passed to the 'file' parameter correlates to the correct log file directory. This filter can be bypassed by including a valid log filename and then appending a traditional 'dot dot' style attack.

Affected Versions

Discovered in: Sitecore.NET 8.1 rev. 151207 Hotfix 141178-1
Fixed in: 9.0.2

Latest News