Absolute Path Traversal Vulnerability in Sitecore 8.2

Absolute Path Traversal Vulnerability in Sitecore 8.2

CVE-2017-11440 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

In Sitecore 8.2, there is absolute path traversal via the shell/Applications/Layouts/IDE.aspx fi parameter and the admin/LinqScratchPad.aspx Reference parameter.

Learn more about our Web Application Penetration Testing UK.