CVE-2023-40044

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.  
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:progress:ws_ftp_server:*:*:*:*:*:*:*:*
cpe:2.3:a:progress:ws_ftp_server:*:*:*:*:*:*:*:*

History

13 Oct 2023, 01:22

Type Values Removed Values Added
References (MISC) https://www.assetnote.io/resources/research/rce-in-progress-ws-ftp-ad-hoc-via-iis-http-modules-cve-2023-40044 - (MISC) https://www.assetnote.io/resources/research/rce-in-progress-ws-ftp-ad-hoc-via-iis-http-modules-cve-2023-40044 - Exploit
References (MISC) https://www.rapid7.com/blog/post/2023/09/29/etr-critical-vulnerabilities-in-ws_ftp-server/ - (MISC) https://www.rapid7.com/blog/post/2023/09/29/etr-critical-vulnerabilities-in-ws_ftp-server/ - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/174917/Progress-Software-WS_FTP-Unauthenticated-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/174917/Progress-Software-WS_FTP-Unauthenticated-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://attackerkb.com/topics/bn32f9sNax/cve-2023-40044 - (MISC) https://attackerkb.com/topics/bn32f9sNax/cve-2023-40044 - Third Party Advisory
References (MISC) https://censys.com/cve-2023-40044/ - (MISC) https://censys.com/cve-2023-40044/ - Third Party Advisory
References (MISC) https://www.theregister.com/2023/10/02/ws_ftp_update/ - (MISC) https://www.theregister.com/2023/10/02/ws_ftp_update/ - Third Party Advisory

04 Oct 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/174917/Progress-Software-WS_FTP-Unauthenticated-Remote-Code-Execution.html -

02 Oct 2023, 16:15

Type Values Removed Values Added
References
  • (MISC) https://www.assetnote.io/resources/research/rce-in-progress-ws-ftp-ad-hoc-via-iis-http-modules-cve-2023-40044 -
  • (MISC) https://www.rapid7.com/blog/post/2023/09/29/etr-critical-vulnerabilities-in-ws_ftp-server/ -
  • (MISC) https://attackerkb.com/topics/bn32f9sNax/cve-2023-40044 -
  • (MISC) https://censys.com/cve-2023-40044/ -
  • (MISC) https://www.theregister.com/2023/10/02/ws_ftp_update/ -

27 Sep 2023, 19:22

Type Values Removed Values Added
References (MISC) https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023 - (MISC) https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023 - Vendor Advisory
References (MISC) https://www.progress.com/ws_ftp - (MISC) https://www.progress.com/ws_ftp - Vendor Advisory
CWE CWE-502
First Time Progress
Progress ws Ftp Server
CPE cpe:2.3:a:progress:ws_ftp_server:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

27 Sep 2023, 16:21

Type Values Removed Values Added
Summary In WS_FTP Server version 8.7.0 prior to 8.7.4 and version 8.8.0 prior to 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.   In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.  

27 Sep 2023, 15:18

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-27 15:18

Updated : 2023-12-10 15:14


NVD link : CVE-2023-40044

Mitre link : CVE-2023-40044

CVE.ORG link : CVE-2023-40044


JSON object : View

Products Affected

progress

  • ws_ftp_server
CWE
CWE-502

Deserialization of Untrusted Data