Fortra GoAnywhere MFT < 7.1.2 Remote Code Execution

high Web App Scanning Plugin ID 113896

Synopsis

Fortra GoAnywhere MFT < 7.1.2 Remote Code Execution

Description

Fortra GoAnywhere MFT is a Managed File Transfer (MFT) solution helping organizations build both internal and external data transfer exchanges. GoAnyWhere MFT versions before 7.1.2 suffer from a deserialization vulnerability in the LicenseResponse servlet. By crafting a specific serialized object, a remote unauthenticated attacker could achieve a remote code execution on the vulnerable system.

Solution

Upgrade to version 7.1.2 or later.

See Also

https://frycos.github.io/vulns4free/2023/02/06/goanywhere-forgotten.html

https://hstechdocs.helpsystems.com/releasenotes/Content/_ProductPages/GoAnywhere/GAMFT.htm

Plugin Details

Severity: High

ID: 113896

Type: remote

Published: 5/31/2023

Updated: 5/31/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:M/C:C/I:C/A:C

CVSS Score Source: CVE-2023-0669

CVSS v3

Risk Factor: High

Base Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2023-0669

Vulnerability Information

CPE: cpe:2.3:a:fortra:goanywhere_managed_file_transfer:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

CISA Known Exploited Vulnerability Due Dates: 3/3/2023

Reference Information

CVE: CVE-2023-0669