The Staging Webservice ("sitecore modules/staging/service/api.asmx") in Sitecore Staging Module 5.4.0 rev.080625 and earlier allows remote attackers to bypass authentication and (1) upload files, (2) download files, (3) list directories, and (4) clear the server cache via crafted SOAP requests with arbitrary Username and Password values, possibly related to a direct request.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2009-12-21T16:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2009-12-21T00:00:00


Link: CVE-2009-4367

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-12-21T16:30:00.593

Modified: 2018-10-10T19:49:07.617


Link: CVE-2009-4367

JSON object: View

cve-icon Redhat Information

No data.

CWE