An issue was discovered in Enalean Tuleap 9.6 and prior versions. The vulnerability exists because the User::getRecentElements() method is using the unserialize() function with a preference value that can be arbitrarily manipulated by malicious users through the REST API interface, and this can be exploited to inject arbitrary PHP objects into the application scope, allowing an attacker to perform a variety of attacks (including but not limited to Remote Code Execution).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-30T14:00:00

Updated: 2024-08-05T16:04:11.403Z

Reserved: 2017-04-03T00:00:00

Link: CVE-2017-7411

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-10-30T14:29:00.877

Modified: 2017-12-27T17:08:24.717

Link: CVE-2017-7411

cve-icon Redhat

No data.