What is the Vulnerability in WS_FTP Server ?

logo.png

Görsel


What is the Vulnerability in WS_FTP Server ?

CVE-2023-40044, WS_FTP's Ad Hoc Transfer module's a .NET deserialization vulnerability. An unauthenticated (or previously authenticated) attacker could exploit this by sending a specially crafted POST request, enabling them to execute remote commands on a vulnerable WS_FTP Server.


CVE-2023-42657, on the other hand, is a directory (or path) traversal vulnerability in WS_FTP. An authenticated remote attacker could exploit this to access and modify files (deleting, renaming) and folders (creating, deleting) outside of authorized WS_FTP folders, as well as paths on the underlying operating system.


So, What Did This Vulnerability Lead To?

Towards the end of May, a zero-day vulnerability in Progress Software's MOVEit Transfer secure managed file transfer (MFT) software was exploited by the CL0P ransomware group, putting over 2,000 organizations at risk according to Emsisoft researchers.


Reports of in-the-wild exploitation following the publication of the proof-of-concept

On September 29, an exploit writer and researcher known as "
MCKSys Argentina" shared details of a proof-of-concept (PoC) for CVE-2023-40044 on X (formerly known as Twitter). This includes screenshots of an HTTP POST request to a vulnerable WS_FTP Server and features a deserialization payload generated using ysoserial.net.
Shubham Shah, co-founder and CTO of Assetnote, one of the two researchers credited with the discovery of CVE-2023-40044, stated that a write-up for this vulnerability would be shared within 30 days after the release of the patch or earlier if exploitation details become available.


What is the Solution?

Progress Software has released the following fixed versions for WS_FTP Server 2020 and 2022:



ProductFixed Version
WS_FTP Server 20202020.0.4 (8.7.4)
WS_FTP Server 20222022.0.2 (8.8.2)


Resources and Source Tables
CVEDescriptionVendor Assigned CVSSv3VPR*Severity
CVE-2023-40044WS_FTP .NET Deserialization Vulnerability in Ad Hoc Transfer Module10.09.2Critical
CVE-2023-42657WS_FTP Directory Traversal Vulnerability9.97.1Critical


CVEDescriptionVendor Assigned CVSSv3Severity
CVE-2023-40045WS_FTP Reflected Cross-Site Scripting (XSS) Vulnerability8.3High
CVE-2023-40046WS_FTP SQL Injection Vulnerability8.2High
CVE-2023-40047WS_FTP Stored XSS Vulnerability8.3High
CVE-2023-40048WS_FTP Cross-Site Request Forgery Vulnerability6.8Medium
CVE-2022-27665WS_FTP Reflected XSS Vulnerability6.1Medium
CVE-2023-40049WS_FTP Information Disclosure Vulnerability5.3Medium



 
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.