Hardcoded Cookie Secret Vulnerability in Kaltura getUserzoneCookie Function

Hardcoded Cookie Secret Vulnerability in Kaltura getUserzoneCookie Function

CVE-2017-14143 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The getUserzoneCookie function in Kaltura before 13.2.0 uses a hardcoded cookie secret to validate cookie signatures, which allows remote attackers to bypass an intended protection mechanism and consequently conduct PHP object injection attacks and execute arbitrary PHP code via a crafted userzone cookie.

Learn more about our User Device Pen Test.