SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Kaltura Hardcoded Cookie Secret RCE

Category: WEB-ATTACKS      

The getUserzoneCookie function in Kaltura before 13.2.0 uses a hardcoded cookie secret to validate cookie signatures, which allows remote attackers to bypass an intended protection mechanism and consequently conduct PHP object injection attacks and execute arbitrary PHP code via a crafted userzone cookie.


Relevant Information