Vulnerabilities > CVE-2023-0669 - Deserialization of Untrusted Data vulnerability in Fortra Goanywhere Managed File Transfer

047910
CVSS 7.2 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
HIGH
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
fortra
CWE-502

Summary

Fortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object. This issue was patched in version 7.1.2.

Vulnerable Configurations

Part Description Count
Application
Fortra
1

Common Weakness Enumeration (CWE)