fortra goanywhere-managed-file-transfer CVE-2023-0669 is a vulnerability in Fortra Goanywhere Managed File Transfer
Published on February 6, 2023

Fortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object. This issue was patched in version 7.1.2.

NVD

Known Exploited Vulnerability

This Fortra GoAnywhere MFT Remote Code Execution Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Fortra (formerly, HelpSystems) GoAnywhere MFT contains a pre-authentication remote code execution vulnerability in the License Response Servlet due to deserializing an attacker-controlled object.

The following remediation steps are recommended / required by March 3, 2023: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2023-0669 can be exploited with network access, and requires user privileges. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 1.2 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Marshaling, Unmarshaling Vulnerability?

The application deserializes untrusted data without sufficiently verifying that the resulting data will be valid.

CVE-2023-0669 has been classified to as a Marshaling, Unmarshaling vulnerability or weakness.


Products Associated with CVE-2023-0669

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-0669 are published in these products:

 

What versions of Goanywhere Managed File Transfer are vulnerable to CVE-2023-0669?