Sitecore.Security.AntiCSRF.Remote.Code.Execution

description-logoDescription

This indicates an attack attempt to exploit an Remote Command Injection vulnerability in Sitecore.
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application. An remote attacker may be able to exploit this to execute arbitrary command within the context of the application.

affected-products-logoAffected Products

Sitecore CMS Versions 7.0-7.2
Sitecore XP Versions 7.5-8.2
Sitecore 9.1 and prior versions

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

For Sitecore versions < 9.0, a patch is available: https://kb.sitecore.net/articles/334035.
For Sitecore versions > 9.0, install the latest version 9.1 Update-1: https://dev.sitecore.net/Downloads/Sitecore_Experience_Platform/91/Sitecore_Experience_Platform_91_Update1.aspx

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2024-04-11 27.765 Default_action:pass:drop
2024-04-02 27.759