Progress WS_FTP Server < 8.7.4, 8.8.0 < 8.8.2 Multiple Vulnerabilities

critical Nessus Plugin ID 182521

Synopsis

The remote FTP server is affected by multiple vulnerabilities.

Description

The remote host is running a version of WS_FTP earlier than 8.7.4 or 8.8.0 prior to 8.8.2. Such versions are reportedly affected by multiple vulnerabilities :

- A pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system. (CVE-2023-40044)

- A directory traversal vulnerability was discovered. An attacker could leverage this vulnerability to perform file operations (delete, rename, rmdir, mkdir) on files and folders outside of their authorized WS_FTP folder path. Attackers could also escape the context of the WS_FTP Server file structure and perform the same level of operations (delete, rename, rmdir, mkdir) on file and folder locations on the underlying operating system. (CVE-2023-42657)

- A reflected cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Ad Hoc Transfer module.
An attacker could leverage this vulnerability to target WS_FTP Server users with a specialized payload which results in the execution of malicious JavaScript within the context of the victims browser.
(CVE-2023-40045)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to WS_FTP Server version 8.7.4, 8.8.2 or later.

See Also

http://www.nessus.org/u?67cee97f

Plugin Details

Severity: Critical

ID: 182521

File Name: ws_ftp_server_sep_2023.nasl

Version: 1.4

Type: local

Agent: windows

Family: FTP

Published: 10/4/2023

Updated: 10/6/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-40044

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2023-42657

Vulnerability Information

CPE: cpe:/a:progress:ws_ftp_server

Required KB Items: installed_sw/Progress WS_FTP Server, SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/27/2023

Vulnerability Publication Date: 9/27/2023

CISA Known Exploited Vulnerability Due Dates: 10/26/2023

Exploitable With

Core Impact

Metasploit (Progress Software WS_FTP Unauthenticated Remote Code Execution)

Reference Information

CVE: CVE-2022-27665, CVE-2023-40044, CVE-2023-40045, CVE-2023-40046, CVE-2023-42657

IAVA: 2023-A-0514