Skip to content

Withdrawn: Fortra GoAnywhere MFT Deserialization of Untrusted Data vulnerability affects metasploit-framework

High severity GitHub Reviewed Published Feb 6, 2023 to the GitHub Advisory Database • Updated Feb 15, 2023
Withdrawn This advisory was withdrawn on Feb 9, 2023

Package

bundler metasploit-framework (RubyGems)

Affected versions

<= 6.0.33

Patched versions

None

Description

Withdrawn

This advisory has been withdrawn because it was incorrectly associated with the metasploit-framework package, which is not affected by this CVE, and the actual vulnerable component does not fit within our supported ecosystems. This link is maintained to preserve external references.

Original Description

Fortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.

References

Published by the National Vulnerability Database Feb 6, 2023
Published to the GitHub Advisory Database Feb 6, 2023
Reviewed Feb 8, 2023
Withdrawn Feb 9, 2023
Last updated Feb 15, 2023

Severity

High
7.2
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2023-0669

GHSA ID

GHSA-6pm2-j2v8-h3cj

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.