CVE-2019-14466

The GOsa_Filter_Settings cookie in GONICUS GOsa 2.7.5.2 is vulnerable to PHP objection injection, which allows a remote authenticated attacker to perform file deletions (in the context of the user account that runs the web server) via a crafted cookie value, because unserialize is used to restore filter settings from a cookie.
References
Link Resource
https://lists.debian.org/debian-lts-announce/2019/08/msg00039.html Mailing List Third Party Advisory
https://github.com/gosa-project/gosa-core/pull/29 Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:gosa_project:gosa:2.7.5.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2019-12-31 10:15

Updated : 2020-01-10 11:28


NVD link : CVE-2019-14466

Mitre link : CVE-2019-14466


JSON object : View

CWE
CWE-502

Deserialization of Untrusted Data

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

gosa_project

  • gosa