9.8
CVSSv3

CVE-2017-14143

Published: 19/09/2017 Updated: 27/01/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 760
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The getUserzoneCookie function in Kaltura prior to 13.2.0 uses a hardcoded cookie secret to validate cookie signatures, which allows remote malicious users to bypass an intended protection mechanism and consequently conduct PHP object injection attacks and execute arbitrary PHP code via a crafted userzone cookie.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kaltura kaltura server

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking CookieSecret = 'y3tAno3therS$cr3T' include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info ...
#!/usr/bin/env python # Kaltura <= 1310 RCE (CVE-2017-14143) # telekomsecuritygithubio/2017/09/kaltura-rcehtml # # $ python kaltura_rcepy "examplecom" 0_xxxxxxxx "system('id')" # [~] host: examplecom # [~] entry_id: 0_xxxxxxxx # [~] code: system('id') # [+] sending request # uid=1003(wwwrun) gid=50004(www) gro ...
Kaltura versions 1310 and below suffer from a remote code execution vulnerability ...
Kaltura versions 1310 and below suffer from code execution and cross site scripting vulnerabilities ...