Kentico CMS 9.x / 10.x < 10.0.52 / 11.x < 11.0.48 / 12.x < 12.0.15 RCE

critical Nessus Plugin ID 141214

Synopsis

A web content management system on the remote host is affected by a remote code execution vulnerability.

Description

According to its self-reported version number, the version of Kentico CMS on the remote host is 9.x, 10.x prior to 10.0.52, 11.x prior to 11.0.48, or 12.x prior to 12.0.15. It is, therefore, affected by a remote code execution vulnerability. Due to a failure to validate security headers, it is possible for a specially crafted request to the staging service to bypass the initial authentication and proceed to deserialize user-controlled .NET object input. This deserialization then can be used to execute arbitrary code on the server where the Kentico instance is hosted.

Note that Nessus has not attempted to exploit this issue but has instead relied only on the application's self-reported version number.

Solution

Apply the hotfix applicable to your current version or upgrade to the latest available stable version.

See Also

http://www.nessus.org/u?c68b9e0a

https://devnet.kentico.com/download/hotfixes

Plugin Details

Severity: Critical

ID: 141214

File Name: kentico_12_0_15.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 10/7/2020

Updated: 4/25/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-10068

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:kentico:kentico_cms

Required KB Items: installed_sw/Kentico CMS

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/26/2019

Vulnerability Publication Date: 3/26/2019

CISA Known Exploited Vulnerability Due Dates: 4/15/2022

Exploitable With

Metasploit (Kentico CMS Staging SyncServer Unserialize Remote Command Execution)

Reference Information

CVE: CVE-2019-10068