The getUserzoneCookie function in Kaltura before 13.2.0 uses a hardcoded cookie secret to validate cookie signatures, which allows remote attackers to bypass an intended protection mechanism and consequently conduct PHP object injection attacks and execute arbitrary PHP code via a crafted userzone cookie.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-19T15:00:00

Updated: 2024-08-05T19:20:41.015Z

Reserved: 2017-09-05T00:00:00

Link: CVE-2017-14143

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-09-19T15:29:01.053

Modified: 2018-01-27T02:29:01.633

Link: CVE-2017-14143

cve-icon Redhat

No data.