CVE-2023-0669

Fortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object. This issue was patched in version 7.1.2.
Configurations

Configuration 1

cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:*

Information

Published : 2023-02-06 08:15

Updated : 2023-02-15 03:07


NVD link : CVE-2023-0669

Mitre link : CVE-2023-0669

CWE
CWE-502

Deserialization of Untrusted Data