CVE-2017-14143

CVE-2017-14143

The getUserzoneCookie function in Kaltura before 13.2.0 uses a hardcoded cookie secret to validate cookie signatures, which allows remote attackers to bypass an intended protection mechanism and consequently conduct PHP object injection attacks and execute arbitrary PHP code via a crafted userzone cookie.

Source: CVE-2017-14143

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다