All the vulnerabilites related to Progress Software Corporation - WS_FTP Server
cve-2023-40044
Vulnerability from cvelistv5
Published
2023-09-27 14:48
Modified
2024-08-02 18:24
Severity ?
EPSS score ?
Summary
In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Progress Software Corporation | WS_FTP Server |
Version: 8.8.0 ≤ Version: 8.7.0 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:24:54.913Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "product", "x_transferred" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" }, { "tags": [ "x_transferred" ], "url": "https://www.theregister.com/2023/10/02/ws_ftp_update/" }, { "tags": [ "x_transferred" ], "url": "https://www.rapid7.com/blog/post/2023/09/29/etr-critical-vulnerabilities-in-ws_ftp-server/" }, { "tags": [ "x_transferred" ], "url": "https://attackerkb.com/topics/bn32f9sNax/cve-2023-40044" }, { "tags": [ "x_transferred" ], "url": "https://censys.com/cve-2023-40044/" }, { "tags": [ "x_transferred" ], "url": "https://www.assetnote.io/resources/research/rce-in-progress-ws-ftp-ad-hoc-via-iis-http-modules-cve-2023-40044" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/174917/Progress-Software-WS_FTP-Unauthenticated-Remote-Code-Execution.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "modules": [ "Ad Hoc Transfer Module" ], "product": "WS_FTP Server", "vendor": "Progress Software Corporation", "versions": [ { "lessThan": "8.8.2", "status": "affected", "version": "8.8.0", "versionType": "semver" }, { "lessThan": "8.7.4", "status": "affected", "version": "8.7.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Shubham Shah - Assetnote" }, { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Sean Yeoh - Assetnote" } ], "datePublic": "2023-09-27T14:47:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIn WS_FTP Server versions prior to 8.7.4 and 8.8.2\u003c/span\u003e, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.\u0026nbsp;\u0026nbsp;\u003c/p\u003e" } ], "value": "\nIn WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.\u00a0\u00a0\n\n" } ], "impacts": [ { "capecId": "CAPEC-586", "descriptions": [ { "lang": "en", "value": "CAPEC-586 Object Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502 Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-27T15:19:04.776Z", "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "shortName": "ProgressSoftware" }, "references": [ { "tags": [ "product" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" }, { "url": "https://www.theregister.com/2023/10/02/ws_ftp_update/" }, { "url": "https://www.rapid7.com/blog/post/2023/09/29/etr-critical-vulnerabilities-in-ws_ftp-server/" }, { "url": "https://attackerkb.com/topics/bn32f9sNax/cve-2023-40044" }, { "url": "https://censys.com/cve-2023-40044/" }, { "url": "https://www.assetnote.io/resources/research/rce-in-progress-ws-ftp-ad-hoc-via-iis-http-modules-cve-2023-40044" }, { "url": "http://packetstormsecurity.com/files/174917/Progress-Software-WS_FTP-Unauthenticated-Remote-Code-Execution.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "WS_FTP Server Ad Hoc Transfer Module .NET Deserialization Vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "assignerShortName": "ProgressSoftware", "cveId": "CVE-2023-40044", "datePublished": "2023-09-27T14:48:08.190Z", "dateReserved": "2023-08-08T19:44:41.112Z", "dateUpdated": "2024-08-02T18:24:54.913Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9999
Vulnerability from cvelistv5
Published
2024-11-12 16:33
Modified
2024-11-12 17:19
Severity ?
EPSS score ?
Summary
In WS_FTP Server versions before 8.8.9 (2022.0.9), an Incorrect Implementation of Authentication Algorithm in the Web Transfer Module allows users to skip the second-factor verification and log in with username and password only.
References
▼ | URL | Tags |
---|---|---|
https://community.progress.com/s/article/WS-FTP-Server-Service-Pack-November-2024 | vendor-advisory | |
https://www.progress.com/ftp-server | product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Progress Software Corporation | WS_FTP Server |
Version: 0 ≤ |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:progress_software:ws_ftp_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ws_ftp_server", "vendor": "progress_software", "versions": [ { "lessThan": "8.8.9", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-9999", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-12T17:16:17.988442Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-12T17:19:06.940Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "WS_FTP Server", "vendor": "Progress Software Corporation", "versions": [ { "lessThan": "8.8.9", "status": "affected", "version": "0", "versionType": "semver" }, { "status": "unaffected", "version": "9.0.*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "isira_adithya from BugCrowd" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In WS_FTP Server versions before 8.8.9 (2022.0.9), an Incorrect Implementation of Authentication Algorithm in the Web Transfer Module allows users to skip the second-factor verification and log in with username and password only." } ], "value": "In WS_FTP Server versions before 8.8.9 (2022.0.9), an Incorrect Implementation of Authentication Algorithm in the Web Transfer Module allows users to skip the second-factor verification and log in with username and password only." } ], "impacts": [ { "capecId": "CAPEC-114", "descriptions": [ { "lang": "en", "value": "CAPEC-114 Authentication Abuse" } ] }, { "capecId": "CAPEC-115", "descriptions": [ { "lang": "en", "value": "CAPEC-115 Authentication Bypass" } ] }, { "capecId": "CAPEC-554", "descriptions": [ { "lang": "en", "value": "CAPEC-554 Functionality Bypass" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-303", "description": "CWE-303: Incorrect Implementation of Authentication Algorithm", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T16:33:00.600Z", "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "shortName": "ProgressSoftware" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Service-Pack-November-2024" }, { "tags": [ "product" ], "url": "https://www.progress.com/ftp-server" } ], "source": { "discovery": "EXTERNAL" }, "title": "Multi-Factor Authentication Bypass in Progress WS_FTP Server", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "assignerShortName": "ProgressSoftware", "cveId": "CVE-2024-9999", "datePublished": "2024-11-12T16:33:00.600Z", "dateReserved": "2024-10-15T14:12:52.968Z", "dateUpdated": "2024-11-12T17:19:06.940Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40048
Vulnerability from cvelistv5
Published
2023-09-27 14:51
Modified
2024-09-23 15:06
Severity ?
EPSS score ?
Summary
In WS_FTP Server version prior to 8.8.2,
the WS_FTP Server Manager interface was missing cross-site request forgery (CSRF) protection on a POST transaction corresponding to a WS_FTP Server administrative function.
References
▼ | URL | Tags |
---|---|---|
https://www.progress.com/ws_ftp | product | |
https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Progress Software Corporation | WS_FTP Server |
Version: 8.8.0 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:24:54.878Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "product", "x_transferred" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40048", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-23T14:46:05.231463Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-23T15:06:42.221Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "modules": [ "Server Manager" ], "product": "WS_FTP Server", "vendor": "Progress Software Corporation", "versions": [ { "lessThan": "8.8.2", "status": "affected", "version": "8.8.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Cristian Mocanu - Deloitte" } ], "datePublic": "2023-09-27T14:51:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\n\nIn WS_FTP Server version prior to 8.8.2,\n\n the WS_FTP Server Manager interface was missing cross-site request forgery (CSRF) protection on a POST transaction corresponding to a WS_FTP Server administrative function." } ], "value": "\n\n\nIn WS_FTP Server version prior to 8.8.2,\n\n the WS_FTP Server Manager interface was missing cross-site request forgery (CSRF) protection on a POST transaction corresponding to a WS_FTP Server administrative function." } ], "impacts": [ { "capecId": "CAPEC-62", "descriptions": [ { "lang": "en", "value": "CAPEC-62 Cross Site Request Forgery" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-27T15:23:59.241Z", "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "shortName": "ProgressSoftware" }, "references": [ { "tags": [ "product" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" } ], "source": { "discovery": "UNKNOWN" }, "title": "WS_FTP Server Cross-Site Request Forgery (CSRF) Vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "assignerShortName": "ProgressSoftware", "cveId": "CVE-2023-40048", "datePublished": "2023-09-27T14:51:35.413Z", "dateReserved": "2023-08-08T19:44:41.112Z", "dateUpdated": "2024-09-23T15:06:42.221Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40049
Vulnerability from cvelistv5
Published
2023-09-27 14:52
Modified
2024-09-24 14:38
Severity ?
EPSS score ?
Summary
In WS_FTP Server version prior to 8.8.2,
an unauthenticated user could enumerate files under the 'WebServiceHost' directory listing.
References
▼ | URL | Tags |
---|---|---|
https://www.progress.com/ws_ftp | product | |
https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Progress Software Corporation | WS_FTP Server |
Version: 8.8.0 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:24:54.707Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "product", "x_transferred" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:progress:ws_ftp_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ws_ftp_server", "vendor": "progress", "versions": [ { "lessThan": "8.8.2", "status": "affected", "version": "8.8.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-40049", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:37:24.686921Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:38:11.547Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "WS_FTP Server", "vendor": "Progress Software Corporation", "versions": [ { "lessThan": "8.8.2", "status": "affected", "version": "8.8.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Cristian Mocanu - Deloitte" } ], "datePublic": "2023-09-27T14:51:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\n\nIn WS_FTP Server version prior to 8.8.2,\n\n an unauthenticated user could enumerate files under the \u0027WebServiceHost\u0027 directory listing." } ], "value": "\n\n\nIn WS_FTP Server version prior to 8.8.2,\n\n an unauthenticated user could enumerate files under the \u0027WebServiceHost\u0027 directory listing." } ], "impacts": [ { "capecId": "CAPEC-497", "descriptions": [ { "lang": "en", "value": "CAPEC-497 File Discovery" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-27T15:24:13.213Z", "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "shortName": "ProgressSoftware" }, "references": [ { "tags": [ "product" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" } ], "source": { "discovery": "UNKNOWN" }, "title": "WS_FTP Server Information Disclosure via Directory Listing", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "assignerShortName": "ProgressSoftware", "cveId": "CVE-2023-40049", "datePublished": "2023-09-27T14:52:04.667Z", "dateReserved": "2023-08-08T19:44:41.112Z", "dateUpdated": "2024-09-24T14:38:11.547Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7744
Vulnerability from cvelistv5
Published
2024-08-28 16:30
Modified
2024-08-28 17:50
Severity ?
EPSS score ?
Summary
In WS_FTP Server versions before 8.8.8 (2022.0.8), an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in the Web Transfer Module allows File Discovery, Probe System Files, User-Controlled Filename, Path Traversal.
An authenticated file download flaw has been identified where a user can craft an API call that allows them to download a file from an arbitrary folder on the drive where that user host's root folder is located (by default this is C:)
References
▼ | URL | Tags |
---|---|---|
https://community.progress.com/s/article/WS-FTP-Server-Service-Pack-August-2024 | vendor-advisory | |
https://www.progress.com/ftp-server | product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Progress Software Corporation | WS_FTP Server |
Version: 0 ≤ |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:progress:ws_ftp_server:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ws_ftp_server", "vendor": "progress", "versions": [ { "lessThan": "8.8.8", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7744", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-28T17:49:12.375525Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-28T17:50:10.933Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "Web Transfer Module" ], "platforms": [ "Windows" ], "product": "WS_FTP Server", "vendor": "Progress Software Corporation", "versions": [ { "lessThan": "8.8.8", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "https://www.zerodayinitiative.com/" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eIn WS_FTP Server versions before 8.8.8 (2022.0.8), an Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in the Web Transfer Module allows File Discovery, Probe System Files, User-Controlled Filename, Path Traversal.\u003cbr\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003eAn authenticated file download flaw has been identified where a user can craft an API call that allows them to download a file from an arbitrary folder on the drive where that user host\u0027s root folder is located (by default this is \u003cb\u003eC:\u003c/b\u003e)\u003cbr\u003e\u003c/p\u003e" } ], "value": "In WS_FTP Server versions before 8.8.8 (2022.0.8), an Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in the Web Transfer Module allows File Discovery, Probe System Files, User-Controlled Filename, Path Traversal.\n\u00a0\n\nAn authenticated file download flaw has been identified where a user can craft an API call that allows them to download a file from an arbitrary folder on the drive where that user host\u0027s root folder is located (by default this is C:)" } ], "impacts": [ { "capecId": "CAPEC-497", "descriptions": [ { "lang": "en", "value": "CAPEC-497 File Discovery" } ] }, { "capecId": "CAPEC-639", "descriptions": [ { "lang": "en", "value": "CAPEC-639 Probe System Files" } ] }, { "capecId": "CAPEC-73", "descriptions": [ { "lang": "en", "value": "CAPEC-73 User-Controlled Filename" } ] }, { "capecId": "CAPEC-126", "descriptions": [ { "lang": "en", "value": "CAPEC-126 Path Traversal" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-73", "description": "CWE-73 External Control of File Name or Path", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-28T16:30:14.787Z", "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "shortName": "ProgressSoftware" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Service-Pack-August-2024" }, { "tags": [ "product" ], "url": "https://www.progress.com/ftp-server" } ], "source": { "discovery": "EXTERNAL" }, "title": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) in Progress WS_FTP Server", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "assignerShortName": "ProgressSoftware", "cveId": "CVE-2024-7744", "datePublished": "2024-08-28T16:30:14.787Z", "dateReserved": "2024-08-13T14:28:44.247Z", "dateUpdated": "2024-08-28T17:50:10.933Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40046
Vulnerability from cvelistv5
Published
2023-09-27 14:50
Modified
2024-09-23 15:07
Severity ?
EPSS score ?
Summary
In WS_FTP Server versions prior to 8.7.4 and 8.8.2,
a SQL injection vulnerability exists in the WS_FTP Server manager interface. An attacker may be able to infer information about the structure and contents of the database and execute SQL statements that alter or delete database elements.
References
▼ | URL | Tags |
---|---|---|
https://www.progress.com/ws_ftp | product | |
https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Progress Software Corporation | WS_FTP Server |
Version: 8.8.0 ≤ Version: 8.7.0 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:24:54.727Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "product", "x_transferred" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40046", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-23T14:51:09.369151Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-23T15:07:01.880Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "modules": [ "Server Manager" ], "product": "WS_FTP Server", "vendor": "Progress Software Corporation", "versions": [ { "lessThan": "8.8.2", "status": "affected", "version": "8.8.0", "versionType": "semver" }, { "lessThan": "8.7.4", "status": "affected", "version": "8.7.0", "versionType": "semver" } ] } ], "datePublic": "2023-09-27T14:49:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIn WS_FTP Server versions prior to 8.7.4 and 8.8.2,\u003c/span\u003e\n\n a SQL injection vulnerability exists in the WS_FTP Server manager interface. A\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003en attacker may be able to infer information about the structure and contents of the database and execute SQL statements that alter or delete database elements.\u003c/span\u003e\n\n" } ], "value": "\n\n\nIn WS_FTP Server versions prior to 8.7.4 and 8.8.2,\n\n a SQL injection vulnerability exists in the WS_FTP Server manager interface. An attacker may be able to infer information about the structure and contents of the database and execute SQL statements that alter or delete database elements.\n\n" } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-27T15:23:03.495Z", "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "shortName": "ProgressSoftware" }, "references": [ { "tags": [ "product" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" } ], "source": { "discovery": "UNKNOWN" }, "title": "WS_FTP Server SQL Injection via Administrative Interface", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "assignerShortName": "ProgressSoftware", "cveId": "CVE-2023-40046", "datePublished": "2023-09-27T14:50:18.549Z", "dateReserved": "2023-08-08T19:44:41.112Z", "dateUpdated": "2024-09-23T15:07:01.880Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40047
Vulnerability from cvelistv5
Published
2023-09-27 14:50
Modified
2024-09-24 14:36
Severity ?
EPSS score ?
Summary
In WS_FTP Server version prior to 8.8.2, a stored cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Management module. An attacker with administrative privileges could import a SSL certificate with malicious attributes containing cross-site scripting payloads. Once the cross-site scripting payload is successfully stored, an attacker could leverage this vulnerability to target WS_FTP Server admins with a specialized payload which results in the execution of malicious JavaScript within the context of the victims browser.
References
▼ | URL | Tags |
---|---|---|
https://www.progress.com/ws_ftp | product | |
https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Progress Software Corporation | WS_FTP Server |
Version: 8.8.0 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:24:54.832Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "product", "x_transferred" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:progress:ws_ftp_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ws_ftp_server", "vendor": "progress", "versions": [ { "lessThan": "8.8.2", "status": "affected", "version": "8.8.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-40047", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:29:42.866762Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:36:57.450Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "modules": [ "Server Manager" ], "product": "WS_FTP Server", "vendor": "Progress Software Corporation", "versions": [ { "lessThan": "8.8.2", "status": "affected", "version": "8.8.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Cristian Mocanu - Deloitte" } ], "datePublic": "2023-09-27T14:50:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIn WS_FTP Server version prior to 8.8.2,\u0026nbsp;\u003c/span\u003ea stored cross-site scripting (XSS) vulnerability exists in WS_FTP Server\u0027s Management module. An attacker with administrative privileges could import a SSL certificate with malicious attributes containing cross-site scripting payloads.\u0026nbsp; Once the cross-site scripting payload is successfully stored,\u0026nbsp;\u0026nbsp;an attacker could leverage this vulnerability to target WS_FTP Server admins with a specialized payload which results in the execution of malicious JavaScript within the context of the victims browser.\n\n\u003c/p\u003e\n\n" } ], "value": "\n\n\nIn WS_FTP Server version prior to 8.8.2,\u00a0a stored cross-site scripting (XSS) vulnerability exists in WS_FTP Server\u0027s Management module. An attacker with administrative privileges could import a SSL certificate with malicious attributes containing cross-site scripting payloads.\u00a0 Once the cross-site scripting payload is successfully stored,\u00a0\u00a0an attacker could leverage this vulnerability to target WS_FTP Server admins with a specialized payload which results in the execution of malicious JavaScript within the context of the victims browser.\n\n\n\n\n\n" } ], "impacts": [ { "capecId": "CAPEC-63", "descriptions": [ { "lang": "en", "value": "CAPEC-63 Cross-Site Scripting (XSS)" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-27T15:23:44.201Z", "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "shortName": "ProgressSoftware" }, "references": [ { "tags": [ "product" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" } ], "source": { "discovery": "UNKNOWN" }, "title": "WS_FTP Server Stored Cross-Site Scripting Vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "assignerShortName": "ProgressSoftware", "cveId": "CVE-2023-40047", "datePublished": "2023-09-27T14:50:55.329Z", "dateReserved": "2023-08-08T19:44:41.112Z", "dateUpdated": "2024-09-24T14:36:57.450Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40045
Vulnerability from cvelistv5
Published
2023-09-27 14:49
Modified
2024-09-24 14:25
Severity ?
EPSS score ?
Summary
In WS_FTP Server versions prior to 8.7.4 and 8.8.2,
a reflected cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Ad Hoc Transfer module. An attacker could leverage this vulnerability to target WS_FTP Server users with a specialized payload which results in the execution of malicious JavaScript within the context of the victims browser.
References
▼ | URL | Tags |
---|---|---|
https://www.progress.com/ws_ftp | product | |
https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Progress Software Corporation | WS_FTP Server |
Version: 8.8.0 ≤ Version: 8.7.0 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:24:55.526Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "product", "x_transferred" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:progress:ws_ftp_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ws_ftp_server", "vendor": "progress", "versions": [ { "lessThan": "8.8.2", "status": "affected", "version": "8.8.0", "versionType": "custom" }, { "lessThan": "8.7.4", "status": "affected", "version": "8.7.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-40045", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:24:20.092433Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:25:59.931Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "modules": [ "Ad Hoc Transfer Module" ], "product": "WS_FTP Server", "vendor": "Progress Software Corporation", "versions": [ { "lessThan": "8.8.2", "status": "affected", "version": "8.8.0", "versionType": "semver" }, { "lessThan": "8.7.4", "status": "affected", "version": "8.7.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Cristian Mocanu - Deloitte" } ], "datePublic": "2023-09-27T14:49:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\n\n\n\nIn WS_FTP Server versions prior to 8.7.4 and 8.8.2,\n\n a reflected cross-site scripting (XSS) vulnerability exists in WS_FTP Server\u0027s Ad Hoc Transfer module.\u0026nbsp; An attacker could leverage this vulnerability to target WS_FTP Server users with a specialized payload which results in the execution of malicious JavaScript within the context of the victims browser.\u003c/p\u003e" } ], "value": "\n\n\nIn WS_FTP Server versions prior to 8.7.4 and 8.8.2,\n\n a reflected cross-site scripting (XSS) vulnerability exists in WS_FTP Server\u0027s Ad Hoc Transfer module.\u00a0 An attacker could leverage this vulnerability to target WS_FTP Server users with a specialized payload which results in the execution of malicious JavaScript within the context of the victims browser.\n\n" } ], "impacts": [ { "capecId": "CAPEC-63", "descriptions": [ { "lang": "en", "value": "CAPEC-63 Cross-Site Scripting (XSS)" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-27T15:21:31.211Z", "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "shortName": "ProgressSoftware" }, "references": [ { "tags": [ "product" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" } ], "source": { "discovery": "UNKNOWN" }, "title": "WS_FTP Server Ad Hoc Transfer Module Reflected Cross-Site Scripting Vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "assignerShortName": "ProgressSoftware", "cveId": "CVE-2023-40045", "datePublished": "2023-09-27T14:49:45.334Z", "dateReserved": "2023-08-08T19:44:41.112Z", "dateUpdated": "2024-09-24T14:25:59.931Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-42659
Vulnerability from cvelistv5
Published
2023-11-07 15:13
Modified
2024-09-04 15:24
Severity ?
EPSS score ?
Summary
In WS_FTP Server versions prior to 8.7.6 and 8.8.4, an unrestricted file upload flaw has been identified. An authenticated Ad Hoc Transfer user has the ability to craft an API call which allows them to upload a file to a specified location on the underlying operating system hosting the WS_FTP Server application.
References
▼ | URL | Tags |
---|---|---|
https://www.progress.com/ws_ftp | product | |
https://community.progress.com/s/article/WS-FTP-Server-Service-Pack-November-2023 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Progress Software Corporation | WS_FTP Server |
Version: 8.8.0 ≤ Version: 8.7.0 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:23:40.175Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "product", "x_transferred" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Service-Pack-November-2023" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-42659", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-04T15:17:10.115964Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-04T15:24:41.092Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "modules": [ "Ad Hoc Transfer Module" ], "product": "WS_FTP Server", "vendor": "Progress Software Corporation", "versions": [ { "lessThan": "8.8.4", "status": "affected", "version": "8.8.0", "versionType": "semver" }, { "lessThan": "8.7.6", "status": "affected", "version": "8.7.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(252, 252, 252);\"\u003eIn WS_FTP Server versions prior to 8.7.6 and 8.8.4, an unrestricted file upload flaw has been identified. An authenticated Ad Hoc Transfer user has the ability to craft an API call which allows them to upload a file to a specified location on the underlying operating system hosting the WS_FTP Server application.\u003cbr\u003e\u003c/span\u003e" } ], "value": "\nIn WS_FTP Server versions prior to 8.7.6 and 8.8.4, an unrestricted file upload flaw has been identified. An authenticated Ad Hoc Transfer user has the ability to craft an API call which allows them to upload a file to a specified location on the underlying operating system hosting the WS_FTP Server application.\n" } ], "impacts": [ { "capecId": "CAPEC-17", "descriptions": [ { "lang": "en", "value": "CAPEC-17 Using Malicious Files" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload of File with Dangerous Type", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-07T15:13:40.001Z", "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "shortName": "ProgressSoftware" }, "references": [ { "tags": [ "product" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Service-Pack-November-2023" } ], "source": { "discovery": "UNKNOWN" }, "title": "WS_FTP Server Arbitrary File Upload", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "assignerShortName": "ProgressSoftware", "cveId": "CVE-2023-42659", "datePublished": "2023-11-07T15:13:40.001Z", "dateReserved": "2023-09-12T13:30:29.571Z", "dateUpdated": "2024-09-04T15:24:41.092Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-42657
Vulnerability from cvelistv5
Published
2023-09-27 14:49
Modified
2024-09-24 14:19
Severity ?
EPSS score ?
Summary
In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a directory traversal vulnerability was discovered. An attacker could leverage this vulnerability to perform file operations (delete, rename, rmdir, mkdir) on files and folders outside of their authorized WS_FTP folder path. Attackers could also escape the context of the WS_FTP Server file structure and perform the same level of operations (delete, rename, rmdir, mkdir) on file and folder locations on the underlying operating system.
References
▼ | URL | Tags |
---|---|---|
https://www.progress.com/ws_ftp | product | |
https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023 | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Progress Software Corporation | WS_FTP Server |
Version: 8.8.0 ≤ Version: 8.7.0 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:23:40.363Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "product", "x_transferred" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:progress:ws_ftp_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ws_ftp_server", "vendor": "progress", "versions": [ { "lessThan": "8.8.2", "status": "affected", "version": "8.8.0", "versionType": "custom" }, { "lessThan": "8.7.4", "status": "affected", "version": "8.7.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-42657", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:16:29.536741Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:19:21.640Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "modules": [ "WS_FTP Server File System" ], "product": "WS_FTP Server", "vendor": "Progress Software Corporation", "versions": [ { "lessThan": "8.8.2", "status": "affected", "version": "8.8.0", "versionType": "semver" }, { "lessThan": "8.7.4", "status": "affected", "version": "8.7.0", "versionType": "semver" } ] } ], "datePublic": "2023-09-27T14:48:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\n\nIn WS_FTP Server versions prior to 8.7.4 and 8.8.2, a directory traversal vulnerability was discovered.\u0026nbsp; An attacker could leverage this vulnerability to perform file operations (delete, rename, rmdir, mkdir) on files and folders outside of their authorized WS_FTP folder path.\u0026nbsp; Attackers could also escape the context of the WS_FTP Server file structure and perform the same level of operations (delete, rename, rmdir, mkdir) on file and folder locations on the underlying operating system.\u003cbr\u003e" } ], "value": "\n\n\nIn WS_FTP Server versions prior to 8.7.4 and 8.8.2, a directory traversal vulnerability was discovered.\u00a0 An attacker could leverage this vulnerability to perform file operations (delete, rename, rmdir, mkdir) on files and folders outside of their authorized WS_FTP folder path.\u00a0 Attackers could also escape the context of the WS_FTP Server file structure and perform the same level of operations (delete, rename, rmdir, mkdir) on file and folder locations on the underlying operating system.\n" } ], "impacts": [ { "capecId": "CAPEC-126", "descriptions": [ { "lang": "en", "value": "CAPEC-126 Path Traversal" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-27T15:20:51.807Z", "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "shortName": "ProgressSoftware" }, "references": [ { "tags": [ "product" ], "url": "https://www.progress.com/ws_ftp" }, { "tags": [ "vendor-advisory" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" } ], "source": { "discovery": "UNKNOWN" }, "title": "WS_FTP Server Directory Traversal", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "assignerShortName": "ProgressSoftware", "cveId": "CVE-2023-42657", "datePublished": "2023-09-27T14:49:03.093Z", "dateReserved": "2023-09-12T13:30:29.571Z", "dateUpdated": "2024-09-24T14:19:21.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7745
Vulnerability from cvelistv5
Published
2024-08-28 16:31
Modified
2024-08-28 17:43
Severity ?
EPSS score ?
Summary
In WS_FTP Server versions before 8.8.8 (2022.0.8), a Missing Critical Step in Multi-Factor Authentication of the Web Transfer Module allows users to skip the second-factor verification and log in with username and password only.
References
▼ | URL | Tags |
---|---|---|
https://community.progress.com/s/article/WS-FTP-Server-Service-Pack-August-2024 | vendor-advisory | |
https://www.progress.com/ftp-server | product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Progress Software Corporation | WS_FTP Server |
Version: 0 ≤ |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:progress:ws_ftp_server:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ws_ftp_server", "vendor": "progress", "versions": [ { "lessThan": "8.8.8", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7745", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-28T17:40:35.624678Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-28T17:43:13.099Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "WS_FTP Server", "vendor": "Progress Software Corporation", "versions": [ { "lessThan": "8.8.8", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "isira_adithya from BugCrowd" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIn WS_FTP Server versions before 8.8.8 (2022.0.8), a Missing Critical Step in Multi-Factor Authentication of the Web Transfer Module allows users to skip the second-factor verification and log in with username and password only.\u003c/span\u003e\u003cbr\u003e" } ], "value": "In WS_FTP Server versions before 8.8.8 (2022.0.8), a Missing Critical Step in Multi-Factor Authentication of the Web Transfer Module allows users to skip the second-factor verification and log in with username and password only." } ], "impacts": [ { "capecId": "CAPEC-114", "descriptions": [ { "lang": "en", "value": "CAPEC-114 Authentication Abuse" } ] }, { "capecId": "CAPEC-115", "descriptions": [ { "lang": "en", "value": "CAPEC-115 Authentication Bypass" } ] }, { "capecId": "CAPEC-554", "descriptions": [ { "lang": "en", "value": "CAPEC-554 Functionality Bypass" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-304", "description": "CWE-304 Missing Critical Step in Authentication", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-290", "description": "CWE-290 Authentication Bypass by Spoofing", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-28T16:31:03.604Z", "orgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "shortName": "ProgressSoftware" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://community.progress.com/s/article/WS-FTP-Server-Service-Pack-August-2024" }, { "tags": [ "product" ], "url": "https://www.progress.com/ftp-server" } ], "source": { "discovery": "EXTERNAL" }, "title": "Multi-Factor Authentication Bypass in Progress WS_FTP Server", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f9fea0b6-671e-4eea-8fde-31911902ae05", "assignerShortName": "ProgressSoftware", "cveId": "CVE-2024-7745", "datePublished": "2024-08-28T16:31:03.604Z", "dateReserved": "2024-08-13T14:28:44.585Z", "dateUpdated": "2024-08-28T17:43:13.099Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }