Known Exploited Vulnerability
10.0
CRITICAL
CVE-2023-40044
Progress WS_FTP Server Deserialization of Untruste - [Actively Exploited]
Description

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.  

INFO

Published Date :

Sept. 27, 2023, 3:18 p.m.

Last Modified :

Oct. 13, 2023, 1:22 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Progress WS_FTP Server contains a deserialization of untrusted data vulnerability in the Ad Hoc Transfer module that allows an authenticated attacker to execute remote commands on the underlying operating system.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023

Public PoC/Exploit Available at Github

CVE-2023-40044 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-40044 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Progress ws_ftp_server

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Resources to learn about Insecure Deserialization

Updated: 1 month, 1 week ago
1 stars 0 fork 0 watcher
Born at : April 17, 2024, 7 p.m. This repo has been linked 20 different CVEs too.

Analysis of WS_FTP CVE

Updated: 10 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : Oct. 2, 2023, 2:55 p.m. This repo has been linked 1 different CVEs too.

PoC. Severity critical.

cve-2023-1671 cve-2023-27350 cve-2023-2868 cve-2023-3519 cve-2023-34960 exploit poc cve-2023-28121 cve-2023-28771 cve-2023-35885 cve-2023-38646 cve-2023-34124 citrix sonicwall cve-2023-4596 cve-2023-26469 cve-2023-23333 ivanti cve-2023-40044 cve-2023-22515

Shell Python Ruby PHP

Updated: 1 week, 6 days ago
67 stars 17 fork 17 watcher
Born at : Aug. 5, 2023, 11:02 a.m. This repo has been linked 38 different CVEs too.

This repository contains all of the resources and materials of @bhavesharmalkar's Learn365 series, including links to articles, videos, and other learning resources.

bug-bounty bugbountytips challenge consistency learning pentesting infosec learn365

Updated: 8 months ago
24 stars 0 fork 0 watcher
Born at : Dec. 30, 2022, 6:38 p.m. This repo has been linked 6 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 4 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-40044 vulnerability anywhere in the article.

  • Google Cloud
Ransomware Rebounds: Extortion Threat Surges in 2023, Attackers Rely on Publicly Available and Legitimate Tools

Written by: Bavi Sadayappan, Zach Riddle, Jordan Nuce, Joshua Shilko, Jeremy Kennelly A version of this blog post was published to the Mandiant Advantage portal on April 18, 2024. Executive Summary In ... Read more

Published Date: Jun 03, 2024 (3 months, 2 weeks ago)

The following table lists the changes that have been made to the CVE-2023-40044 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 13, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/174917/Progress-Software-WS_FTP-Unauthenticated-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/174917/Progress-Software-WS_FTP-Unauthenticated-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://attackerkb.com/topics/bn32f9sNax/cve-2023-40044 No Types Assigned https://attackerkb.com/topics/bn32f9sNax/cve-2023-40044 Third Party Advisory
    Changed Reference Type https://censys.com/cve-2023-40044/ No Types Assigned https://censys.com/cve-2023-40044/ Third Party Advisory
    Changed Reference Type https://www.assetnote.io/resources/research/rce-in-progress-ws-ftp-ad-hoc-via-iis-http-modules-cve-2023-40044 No Types Assigned https://www.assetnote.io/resources/research/rce-in-progress-ws-ftp-ad-hoc-via-iis-http-modules-cve-2023-40044 Exploit
    Changed Reference Type https://www.rapid7.com/blog/post/2023/09/29/etr-critical-vulnerabilities-in-ws_ftp-server/ No Types Assigned https://www.rapid7.com/blog/post/2023/09/29/etr-critical-vulnerabilities-in-ws_ftp-server/ Third Party Advisory
    Changed Reference Type https://www.theregister.com/2023/10/02/ws_ftp_update/ No Types Assigned https://www.theregister.com/2023/10/02/ws_ftp_update/ Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 04, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/174917/Progress-Software-WS_FTP-Unauthenticated-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 02, 2023

    Action Type Old Value New Value
    Added Reference https://www.assetnote.io/resources/research/rce-in-progress-ws-ftp-ad-hoc-via-iis-http-modules-cve-2023-40044 [No Types Assigned]
    Added Reference https://attackerkb.com/topics/bn32f9sNax/cve-2023-40044 [No Types Assigned]
    Added Reference https://www.rapid7.com/blog/post/2023/09/29/etr-critical-vulnerabilities-in-ws_ftp-server/ [No Types Assigned]
    Added Reference https://censys.com/cve-2023-40044/ [No Types Assigned]
    Added Reference https://www.theregister.com/2023/10/02/ws_ftp_update/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 27, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023 No Types Assigned https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023 Vendor Advisory
    Changed Reference Type https://www.progress.com/ws_ftp No Types Assigned https://www.progress.com/ws_ftp Vendor Advisory
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:progress:ws_ftp_server:*:*:*:*:*:*:*:* versions up to (excluding) 8.7.4 *cpe:2.3:a:progress:ws_ftp_server:*:*:*:*:*:*:*:* versions from (including) 8.8 up to (excluding) 8.8.2
  • CVE Modified by [email protected]

    Sep. 27, 2023

    Action Type Old Value New Value
    Changed Description In WS_FTP Server version 8.7.0 prior to 8.7.4 and version 8.8.0 prior to 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.   In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.  
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-40044 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-40044 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

89.37 }} 1.11%

score

0.98816

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability