CVE-2024-25157

An authentication bypass vulnerability in GoAnywhere MFT prior to 7.6.0 allows Admin Users with access to the Agent Console to circumvent some permission checks when attempting to visit other pages. This could lead to unauthorized information disclosure or modification.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:*

History

19 Aug 2024, 18:57

Type Values Removed Values Added
First Time Fortra
Fortra goanywhere Managed File Transfer
References () https://www.fortra.com/security/advisories/product-security/fi-2024-009 - () https://www.fortra.com/security/advisories/product-security/fi-2024-009 - Vendor Advisory
CPE cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:*
Summary
  • (es) Una vulnerabilidad de omisión de autenticación en GoAnywhere MFT anterior a 7.6.0 permite a los usuarios administradores con acceso a la consola del agente omitir algunas comprobaciones de permisos cuando intentan visitar otras páginas. Esto podría dar lugar a la divulgación o modificación no autorizada de información.
CWE CWE-287

14 Aug 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-14 15:15

Updated : 2024-08-19 18:57


NVD link : CVE-2024-25157

Mitre link : CVE-2024-25157

CVE.ORG link : CVE-2024-25157


JSON object : View

Products Affected

fortra

  • goanywhere_managed_file_transfer
CWE
CWE-287

Improper Authentication

CWE-303

Incorrect Implementation of Authentication Algorithm