A pre-authenticated distant code execution vulnerability has been disclosed in dotCMS, an open-source content administration process composed in Java and “utilised by about 10,000 clients in more than 70 nations all around the world, from Fortune 500 makes and mid-sized enterprises.”
The critical flaw, tracked as CVE-2022-26352, stems from a listing traversal attack when carrying out file uploads, enabling an adversary to execute arbitrary instructions on the fundamental system.
“An attacker can add arbitrary documents to the method,” Shubham Shah of Assetnote said in a report. “By uploading a JSP file to the tomcat’s root directory, it is feasible to obtain code execution, major to command execution.”

Protect and backup your data using AOMEI Backupper. AOMEI Backupper takes secure and encrypted backups from your Windows, hard drives or partitions. With AOMEI Backupper you will never be worried about loosing your data anymore.
Get AOMEI Backupper with 72% discount from an authorized distrinutor of AOMEI: SerialCart® (Limited Offer).
➤ Activate Your Coupon Code
In other text, the arbitrary file add flaw can be abused to swap now current documents in the method with a web shell, which can then be utilised to achieve persistent remote entry.
Though the exploit created it probable to publish to arbitrary JavaScript information remaining served by the application, the scientists explained the mother nature of the bug was this sort of that it could be weaponized to achieve command execution.
AssetNote claimed it uncovered and described the flaw on February 21, 2022, adhering to which patches have been released in variations 22.03, 5.3.8.10, and 21.06.7.
“When information are uploaded into dotCMS by means of the articles API, but before they turn out to be content, dotCMS writes the file down in a temp listing,” the business explained. “In the case of this vulnerability, dotCMS does not sanitize the filename handed in by means of the multipart request header and thus does not sanitize the temp file’s identify.”
“In the case of this exploit, an attacker can upload a particular .jsp file to the webapp/ROOT directory of dotCMS which can make it possible for for remote code execution,” it observed.
Identified this short article appealing? Adhere to THN on Fb, Twitter and LinkedIn to browse much more unique articles we put up.
Some elements of this report are sourced from:
thehackernews.com