Directory Traversal Vulnerability in Sitecore Log Viewer Application

Directory Traversal Vulnerability in Sitecore Log Viewer Application

CVE-2018-7669 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:N/A:N

An issue was discovered in Sitecore Sitecore.NET 8.1 rev. 151207 Hotfix 141178-1 and above. The 'Log Viewer' application is vulnerable to a directory traversal attack, allowing an attacker to access arbitrary files from the host Operating System using a sitecore/shell/default.aspx?xmlcontrol=LogViewerDetails&file= URI. Validation is performed to ensure that the text passed to the 'file' parameter correlates to the correct log file directory. This filter can be bypassed by including a valid log filename and then appending a traditional 'dot dot' style attack.

Learn more about our Web Application Penetration Testing UK.