Description

CrushFTP prior to 10.5.1 is vulnerable to Improperly Controlled Modification of Dynamically-Determined Object Attributes.

INFO

Published Date :

Nov. 18, 2023, 12:15 a.m.

Last Modified :

Nov. 29, 2023, 8:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-43177 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-43177 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Crushftp crushftp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-43177.

URL Resource
https://convergetp.com/2023/11/16/crushftp-zero-day-cve-2023-43177-discovered/ Exploit Third Party Advisory
https://github.com/the-emmons/CVE-Disclosures/blob/main/Pending/CrushFTP-2023-1.md Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2024-4040 PoC

cve cve-2024-4040 exploit

Java Python

Updated: 1 month, 2 weeks ago
3 stars 1 fork 1 watcher
Born at : July 5, 2024, 5:46 a.m. This repo has been linked 2 different CVEs too.

Exploit CrushFTP CVE-2024-4040

Python

Updated: 4 months ago
2 stars 0 fork 0 watcher
Born at : April 30, 2024, 1:27 p.m. This repo has been linked 2 different CVEs too.

CrushFTP <= 10.5.1 Remote Code Execution. Researchers: Ryan Emmons, Evan Malamis

Python

Updated: 1 month ago
15 stars 3 fork 3 watcher
Born at : Dec. 27, 2023, 12:06 a.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

a rep for documenting my study, may be from 0 to 0.1

Java Dockerfile Shell Python HTML

Updated: 1 week, 4 days ago
1833 stars 266 fork 266 watcher
Born at : Oct. 18, 2021, 1:21 a.m. This repo has been linked 34 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-43177 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-43177 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 29, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://convergetp.com/2023/11/16/crushftp-zero-day-cve-2023-43177-discovered/ No Types Assigned https://convergetp.com/2023/11/16/crushftp-zero-day-cve-2023-43177-discovered/ Exploit, Third Party Advisory
    Changed Reference Type https://github.com/the-emmons/CVE-Disclosures/blob/main/Pending/CrushFTP-2023-1.md No Types Assigned https://github.com/the-emmons/CVE-Disclosures/blob/main/Pending/CrushFTP-2023-1.md Third Party Advisory
    Added CWE NIST CWE-913
    Added CPE Configuration OR *cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* versions up to (excluding) 10.5.2
  • CVE Received by [email protected]

    Nov. 18, 2023

    Action Type Old Value New Value
    Added Description CrushFTP prior to 10.5.1 is vulnerable to Improperly Controlled Modification of Dynamically-Determined Object Attributes.
    Added Reference MITRE https://github.com/the-emmons/CVE-Disclosures/blob/main/Pending/CrushFTP-2023-1.md [No types assigned]
    Added Reference MITRE https://convergetp.com/2023/11/16/crushftp-zero-day-cve-2023-43177-discovered/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-43177 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-43177 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.15 }} -0.03%

score

0.99555

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability