Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2019-14466
HistoryDec 31, 2019 - 6:15 p.m.

CVE-2019-14466

2019-12-3118:15:11
Debian Security Bug Tracker
security-tracker.debian.org
9

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

31.3%

The GOsa_Filter_Settings cookie in GONICUS GOsa 2.7.5.2 is vulnerable to PHP objection injection, which allows a remote authenticated attacker to perform file deletions (in the context of the user account that runs the web server) via a crafted cookie value, because unserialize is used to restore filter settings from a cookie.

OSVersionArchitecturePackageVersionFilename
Debian12allgosa< 2.7.4+reloaded3-10gosa_2.7.4+reloaded3-10_all.deb
Debian11allgosa< 2.7.4+reloaded3-10gosa_2.7.4+reloaded3-10_all.deb
Debian999allgosa< 2.7.4+reloaded3-10gosa_2.7.4+reloaded3-10_all.deb
Debian13allgosa< 2.7.4+reloaded3-10gosa_2.7.4+reloaded3-10_all.deb

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

31.3%