CVE-2023-0669

Fortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object. This issue was patched in version 7.1.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:*

History

28 Jun 2024, 13:44

Type Values Removed Values Added
References () http://packetstormsecurity.com/files/171789/Goanywhere-Encryption-Helper-7.1.1-Remote-Code-Execution.html - () http://packetstormsecurity.com/files/171789/Goanywhere-Encryption-Helper-7.1.1-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2023-02-06 20:15

Updated : 2024-06-28 13:44


NVD link : CVE-2023-0669

Mitre link : CVE-2023-0669

CVE.ORG link : CVE-2023-0669


JSON object : View

Products Affected

fortra

  • goanywhere_managed_file_transfer
CWE
CWE-502

Deserialization of Untrusted Data