Rapid7 Vulnerability & Exploit Database

Debian: CVE-2019-14466: gosa -- security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Debian: CVE-2019-14466: gosa -- security update

Severity
6
CVSS
(AV:N/AC:L/Au:S/C:N/I:P/A:P)
Published
09/03/2019
Created
09/04/2019
Added
09/03/2019
Modified
02/10/2020

Description

The GOsa_Filter_Settings cookie in GONICUS GOsa 2.7.5.2 is vulnerable to PHP objection injection, which allows a remote authenticated attacker to perform file deletions (in the context of the user account that runs the web server) via a crafted cookie value, because unserialize is used to restore filter settings from a cookie.

Solution(s)

  • debian-upgrade-gosa

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;