Sitecore Remote Code Execution

critical Web App Scanning Plugin ID 114098

Synopsis

Sitecore Remote Code Execution

Description

Multiple Sitecore products is vulnerable to a Remote Code Execution. No authentication or special configuration is required to exploit this vulnerability.

Solution

Apply hotfix `SC Hotfix 576689-1`.

See Also

https://code-white.com/blog/exploiting-asp.net-templateparser-part-1/

https://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB1002979

Plugin Details

Severity: Critical

ID: 114098

Type: remote

Published: 10/30/2023

Updated: 10/30/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-35813

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2023-35813

Vulnerability Information

CPE: cpe:2.3:a:sitecore:experience_platform:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Vulnerability Publication Date: 6/17/2023

Reference Information

CVE: CVE-2023-35813