CVE-2023-0669

Fortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object. This issue was patched in version 7.1.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:*

History

10 Apr 2023, 20:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/171789/Goanywhere-Encryption-Helper-7.1.1-Remote-Code-Execution.html -

15 Feb 2023, 15:07

Type Values Removed Values Added
CWE CWE-502
References (MISC) https://www.rapid7.com/blog/post/2023/02/03/exploitation-of-goanywhere-mft-zero-day-vulnerability/ - (MISC) https://www.rapid7.com/blog/post/2023/02/03/exploitation-of-goanywhere-mft-zero-day-vulnerability/ - Mitigation, Third Party Advisory
References (MISC) https://frycos.github.io/vulns4free/2023/02/06/goanywhere-forgotten.html - (MISC) https://frycos.github.io/vulns4free/2023/02/06/goanywhere-forgotten.html - Exploit, Third Party Advisory
References (MISC) https://duo.com/decipher/fortra-patches-actively-exploited-zero-day-in-goanywhere-mft - (MISC) https://duo.com/decipher/fortra-patches-actively-exploited-zero-day-in-goanywhere-mft - Third Party Advisory
References (MISC) https://infosec.exchange/@briankrebs/109795710941843934 - (MISC) https://infosec.exchange/@briankrebs/109795710941843934 - Mitigation, Third Party Advisory
References (MISC) https://attackerkb.com/topics/mg883Nbeva/cve-2023-0669/rapid7-analysis - (MISC) https://attackerkb.com/topics/mg883Nbeva/cve-2023-0669/rapid7-analysis - Exploit, Third Party Advisory
References (MISC) https://my.goanywhere.com/webclient/ViewSecurityAdvisories.xhtml#zerodayfeb1 - (MISC) https://my.goanywhere.com/webclient/ViewSecurityAdvisories.xhtml#zerodayfeb1 - Product
References (MISC) https://github.com/rapid7/metasploit-framework/pull/17607 - (MISC) https://github.com/rapid7/metasploit-framework/pull/17607 - Patch
First Time Fortra
Fortra goanywhere Managed File Transfer
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
CPE cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:*

08 Feb 2023, 23:15

Type Values Removed Values Added
References
  • (MISC) https://frycos.github.io/vulns4free/2023/02/06/goanywhere-forgotten.html -

08 Feb 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/rapid7/metasploit-framework/pull/17607 -
  • (MISC) https://duo.com/decipher/fortra-patches-actively-exploited-zero-day-in-goanywhere-mft -
Summary Fortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object. Fortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object. This issue was patched in version 7.1.2.

06 Feb 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) https://attackerkb.com/topics/mg883Nbeva/cve-2023-0669/rapid7-analysis -

06 Feb 2023, 20:35

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-06 20:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0669

Mitre link : CVE-2023-0669

CVE.ORG link : CVE-2023-0669


JSON object : View

Products Affected

fortra

  • goanywhere_managed_file_transfer
CWE
CWE-502

Deserialization of Untrusted Data