CVE-2019-14466

The GOsa_Filter_Settings cookie in GONICUS GOsa 2.7.5.2 is vulnerable to PHP objection injection, which allows a remote authenticated attacker to perform file deletions (in the context of the user account that runs the web server) via a crafted cookie value, because unserialize is used to restore filter settings from a cookie.
References
Link Resource
https://github.com/gosa-project/gosa-core/pull/29 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/08/msg00039.html Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gosa_project:gosa:2.7.5.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-31 18:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-14466

Mitre link : CVE-2019-14466

CVE.ORG link : CVE-2019-14466


JSON object : View

Products Affected

gosa_project

  • gosa

debian

  • debian_linux
CWE
CWE-502

Deserialization of Untrusted Data