9.8
CVSSv3

CVE-2023-43177

Published: 18/11/2023 Updated: 29/11/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

CrushFTP before 10.5.1 is vulnerable to Improperly Controlled Modification of Dynamically-Determined Object Attributes.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

crushftp crushftp

Vendor Advisories

Check Point Reference: CPAI-2023-1673 Date Published: 5 May 2024 Severity: Critical ...

Exploits

This Metasploit exploit module leverages an improperly controlled modification of dynamically-determined object attributes vulnerability (CVE-2023-43177) to achieve unauthenticated remote code execution This affects CrushFTP versions prior to 1051 It is possible to set some user's session properties by sending an HTTP request with specially cra ...

Github Repositories

CrushFTP <= 10.5.1 Remote Code Execution. Researchers: Ryan Emmons, Evan Malamis

CVE-2023-43177 CrushFTP &lt;= 1051 Remote Code Execution This repository holds the proof-of-concept RCE exploit developed during research

Exploit Code for CVE-2024-4040 Overview This exploit code targets the CVE-2024-4040 vulnerability, allowing unauthorized access to user accounts by reading and validating tokens stored in the "sessionsobj" file If the tokens are valid, hackers can gain entry to the targeted accounts Unlike other methods exploiting similar vulnerabilities such as CVE-2023-43177, thi

Recent Articles

Over 1,400 CrushFTP servers vulnerable to actively exploited bug
BleepingComputer • Sergiu Gatlan • 25 Apr 2024

Over 1,400 CrushFTP servers vulnerable to actively exploited bug By Sergiu Gatlan April 25, 2024 12:40 PM 0 ​Over 1,400 CrushFTP servers exposed online were found vulnerable to attacks currently targeting a critical severity server-side template injection (SSTI) vulnerability previously exploited as a zero-day. While CrushFTP describes CVE-2024-4040 as a VFS sandbox escape in its managed file transfer software that enables arbitrary file reading, unauthenticated attackers can use it to ga...

CrushFTP warns users to patch exploited zero-day “immediately”
BleepingComputer • Sergiu Gatlan • 19 Apr 2024

CrushFTP warns users to patch exploited zero-day “immediately” By Sergiu Gatlan April 19, 2024 06:33 PM 0 CrushFTP warned customers today in a private memo of an actively exploited zero-day vulnerability fixed in new versions released today, urging them to patch their servers immediately. As the company also explains in a public security advisory published on Friday, this zero-day bug enables unauthenticated attackers to escape the user's virtual file system (VFS) and download system files. ...