Vulnerabilities > Sitecore > CMS > High

DATE CVE VULNERABILITY TITLE RISK
2019-05-31 CVE-2019-9874 Deserialization of Untrusted Data vulnerability in Sitecore CMS and Experience Platform
Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN.
network
low complexity
sitecore CWE-502
7.5