Lucene search

K

Goanywhere Managed File Transfer Security Vulnerabilities - 2023

cve
cve

CVE-2023-0669

Fortra (formerly, HelpSystems) GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object. This issue was patched in version 7.1.2.

7.2CVSS

7.2AI Score

0.971EPSS

2023-02-06 08:15 PM
714
In Wild
2