6.5
MEDIUM
CVE-2024-40430
SFTPGO JWT Token Lack of Security Measures Vulnerability
Description

Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.

INFO

Published Date :

July 22, 2024, 7:15 a.m.

Last Modified :

Sept. 13, 2024, 9:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-40430 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sftpgo_project sftpgo

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-40430 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-40430 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Rejected by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
  • CVE Translated by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
    Removed Translation Title: SFTPGO 2.6.2 Description: En SFTPGO 2.6.2, la implementación de JWT carece de ciertas medidas de seguridad, como el uso de reclamos de JWT ID (JTI), nonces y mecanismos adecuados de caducidad e invalidación.
  • CVE Modified by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
    Changed Description In SFTPGO 2.6.2, the JWT implementation lacks certain security measures, such as using JWT ID (JTI) claims, nonces, and proper expiration and invalidation mechanisms. NOTE: The vendor argues that the prerequisite for this exploit is to be able to steal another user's cookie. Additionally, it is argued that SFTPGo validates cookies being used by the IP address it was issued to, so stolen cookies from different IP addresses will not work. Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.
    Removed Reference MITRE https://alexsecurity.rocks/posts/cve-2024-40430/
    Removed Reference MITRE https://github.com/github/advisory-database/pull/4645
    Removed CWE NIST CWE-639
    Removed CWE CISA-ADP CWE-639
    Removed Tag MITRE disputed
    Removed CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
    Removed CVSS V3.1 CISA-ADP AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Removed CPE Configuration OR *cpe:2.3:a:sftpgo_project:sftpgo:2.6.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 02, 2024

    Action Type Old Value New Value
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 01, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-639
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE Modified by [email protected]

    Jul. 31, 2024

    Action Type Old Value New Value
    Changed Description In SFTPGO 2.6.2, the JWT implementation lacks cerrtain security measures, such as using JWT ID (JTI) claims, nonces, and proper expiration and invalidation mechanisms. In SFTPGO 2.6.2, the JWT implementation lacks certain security measures, such as using JWT ID (JTI) claims, nonces, and proper expiration and invalidation mechanisms. NOTE: The vendor argues that the prerequisite for this exploit is to be able to steal another user's cookie. Additionally, it is argued that SFTPGo validates cookies being used by the IP address it was issued to, so stolen cookies from different IP addresses will not work.
    Added Reference MITRE https://github.com/github/advisory-database/pull/4645 [No types assigned]
    Added Tag MITRE disputed
  • Initial Analysis by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://alexsecurity.rocks/posts/cve-2024-40430/ No Types Assigned https://alexsecurity.rocks/posts/cve-2024-40430/ Exploit, Third Party Advisory
    Added CWE NIST CWE-639
    Added CPE Configuration OR *cpe:2.3:a:sftpgo_project:sftpgo:2.6.2:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jul. 22, 2024

    Action Type Old Value New Value
    Added Description In SFTPGO 2.6.2, the JWT implementation lacks cerrtain security measures, such as using JWT ID (JTI) claims, nonces, and proper expiration and invalidation mechanisms.
    Added Reference MITRE https://alexsecurity.rocks/posts/cve-2024-40430/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-40430 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-40430 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability