7.3
HIGH
CVE-2024-6576
Progress MOVEit Transfer SFTP Module Authentication Bypass Privilege Escalation
Description

Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Privilege Escalation.This issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.12, from 2023.1.0 before 2023.1.7, from 2024.0.0 before 2024.0.3.

INFO

Published Date :

July 29, 2024, 2:15 p.m.

Last Modified :

July 29, 2024, 4:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2024-6576 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-6576.

URL Resource
https://community.progress.com/s/article/MOVEit-Transfer-Product-Security-Alert-Bulletin-July-2024-CVE-2024-6576
https://www.progress.com/moveit

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-6576 vulnerability anywhere in the article.

  • Cybersecurity News
CVE-2024-43399: Critical Zip Slip Vulnerability Discovered in Mobile Security Framework (MobSF)

A serious security flaw has been uncovered in Mobile Security Framework (MobSF), a widely-used open-source tool for mobile app security analysis. The vulnerability, identified as CVE-2024-43399 (CVSS ... Read more

Published Date: Aug 26, 2024 (2 months, 1 week ago)
  • Cybersecurity News
BYOVDLL: New Exploit Bypasses Microsoft’s LSASS Defenses

In July 2022, Microsoft made modifications to its Protected Process Light (PPL) system aimed at mitigating a vulnerability that allowed bypassing the protection of LSASS, a critical process responsibl ... Read more

Published Date: Aug 13, 2024 (2 months, 3 weeks ago)
  • Cybersecurity News
Security Flaw in PostgreSQL: CVE-2024-7348 Allows Arbitrary SQL Execution

The PostgreSQL project has issued a security advisory, warning users of a serious vulnerability (CVE-2024-7348). The flaw, which carries a CVSS score of 8.8, exposes users to the risk of arbitrary SQL ... Read more

Published Date: Aug 13, 2024 (2 months, 3 weeks ago)
  • TheCyberThrone
Google Fixes Android Zeroday Vulnerability CVE-2024-36971

Google has released patches for 46 bugs affecting its Android operating system in its August 2024 security update. This includes an actively exploited kernel vulnerability tracked as CVE-2024-36971 af ... Read more

Published Date: Aug 07, 2024 (2 months, 4 weeks ago)
  • TheCyberThrone
TheCyberThrone Security Week In Review – August 03, 2024

Welcome to TheCyberThrone cybersecurity week in review will be posted covering the important security happenings. This review is for the week ending Saturday, August 03, 2024.MOVEit fixes High Severit ... Read more

Published Date: Aug 04, 2024 (3 months ago)
  • TheCyberThrone
Apple backports CVE-2024-23296 for older Mac models

Apple has backported a critical zero-day patch to older Mac models running macOS Monterey 12.7.6. The vulnerability, tracked as CVE-2024-23296, was addressed during this year March for newer devices b ... Read more

Published Date: Aug 03, 2024 (3 months ago)
  • TheCyberThrone
Bitdefender patches critical vulnerability -CVE-2024-6980

Bitdefender has released a  patch for a critical vulnerability in its GravityZone Update Server. The vulnerability that could potentially allow attackers to perform server-side request forgery attacks ... Read more

Published Date: Aug 02, 2024 (3 months ago)
  • TheCyberThrone
TheCyberThrone CyberSecurity Newsletter Top 5 Articles – July, 2024

Welcome to TheCyberThrone cybersecurity month in review will be posted covering the important security happenings . This review is for the month ending July, 2024Subscribers favorite #1RegreSSHion Vul ... Read more

Published Date: Aug 02, 2024 (3 months ago)
  • TheCyberThrone
RansomEXX hits Indian banks exploiting CVE-2024-23897

A ransomware attack has recently compromised India’s banking sector, affecting banks and payment providers. The attack has primarily targeted Brontoo Technology Solutions, a major partner of C-Edge Te ... Read more

Published Date: Aug 02, 2024 (3 months ago)
  • TheCyberThrone
Apache OfBiz Vulnerability CVE-2024-32113 Exploited in wild

Security researchers have observed up ticking reconnaissance attempts for the CVE-2024-32113 vulnerability in Apache OFBiz. The vulnerability, described as a path traversal issue, poses significant ri ... Read more

Published Date: Aug 01, 2024 (3 months ago)
  • TheCyberThrone
Google fixes critical vulnerability CVE-2024-6990 in Chrome

Google has released the latest security update for its Chrome browser, addressing several critical vulnerabilities.The latest advisory includes three significant security fixes, two classified as high ... Read more

Published Date: Jul 31, 2024 (3 months ago)
  • TheCyberThrone
CISA adds CVE-2024-37085 to its KEV catalog

The U.S. CISA added an authentication bypass VMware ESXi vulnerability, tracked as CVE-2024-37085 with a CVSS score of 6.8, to its Known Exploited Vulnerabilities (KEV) catalog.The flaw is an authenti ... Read more

Published Date: Jul 31, 2024 (3 months ago)
  • TheCyberThrone
MOVEit fixes High Severity Vulnerability -CVE-2024-6576

Progress Software has warned customers about a new high-severity vulnerability that could allow attackers to escalate privileges within the system.The vulnerability tracked as CVE-2024-6576 with a CVS ... Read more

Published Date: Jul 30, 2024 (3 months ago)
  • Cyber Security News
New MOVEit File Transfer Vulnerability Let Attackers Escalate Privileges

Progress Software has disclosed a new high-severity vulnerability in its MOVEit Transfer file transfer solution that could allow attackers to escalate privileges through improper authentication. The v ... Read more

Published Date: Jul 30, 2024 (3 months ago)
  • TheCyberThrone
Apache Pinot fixes CVE-2024-39676

Apache Pinot has recently disclosed a serious security vulnerability that could allow unauthorized actors to access sensitive system information, potentially leading to data leaks and security breache ... Read more

Published Date: Jul 29, 2024 (3 months ago)
  • TheCyberThrone
Spring Cloud Dataflow Vulnerability -CVE-2024-37084

A critical vulnerability has been identified in Spring Cloud Data Flow, a popular microservices-based streaming and batch data processing platform used in Cloud Foundry and Kubernetes environments.Thi ... Read more

Published Date: Jul 26, 2024 (3 months, 1 week ago)
  • TheCyberThrone
Docker fixes Critical Vulnerability -CVE-2024-41110

Docker has released an urgent security advisory that has fixes for a critical vulnerability in certain versions of Docker Engine that allows attackers to bypass authorization plugins.The vulnerability ... Read more

Published Date: Jul 26, 2024 (3 months, 1 week ago)
  • TheCyberThrone
SIEMENS Fixes Several Vulnerabilities in SICAM Products

Siemens has released critical security advisory for its SICAM products vulnerabilities that could lead to unauthorized access and data leaks. The affected products include the SICAM A8000 RTUs, SICAM ... Read more

Published Date: Jul 25, 2024 (3 months, 1 week ago)
  • TheCyberThrone
Progress fixes Critical Vulnerability in Telerik -CVE-2024-6327

Progress Software’s has fixed two vulnerabilities in Telerik Reporting tools that could lead to full system compromise and allow attackers to remotely execute code or inject malicious objects into aff ... Read more

Published Date: Jul 25, 2024 (3 months, 1 week ago)
  • TheCyberThrone
Microsoft SmartScreen bug exploited in an infostealer campaign

Researchers have uncovered an info stealer campaign targeting Microsoft Windows users. This campaign exploits a known vulnerability to bypass security measures and steal sensitive data.The vulnerabili ... Read more

Published Date: Jul 25, 2024 (3 months, 1 week ago)
  • TheCyberThrone
Cisco fixes RCE Vulnerability in its Routers -CVE-2024-20416

Cisco has released a patch for a vulnerability in their RV340 and RV345 Dual WAN Gigabit VPN routers that could allow an authenticated attacker to remotely execute arbitrary code on affected devices.T ... Read more

Published Date: Jul 23, 2024 (3 months, 1 week ago)
  • TheCyberThrone
Oracle Fixes Critical Weblogic Server Vulnerability -CVE-2024-21181

Oracle has released patch for a critical vulnerability WebLogic Server product, that could lead to a complete takeover of the server. is easily exploitable and does not require any authentication, mak ... Read more

Published Date: Jul 22, 2024 (3 months, 1 week ago)

The following table lists the changes that have been made to the CVE-2024-6576 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Jul. 29, 2024

    Action Type Old Value New Value
    Added Description Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Privilege Escalation.This issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.12, from 2023.1.0 before 2023.1.7, from 2024.0.0 before 2024.0.3.
    Added Reference Progress Software Corporation https://www.progress.com/moveit [No types assigned]
    Added Reference Progress Software Corporation https://community.progress.com/s/article/MOVEit-Transfer-Product-Security-Alert-Bulletin-July-2024-CVE-2024-6576 [No types assigned]
    Added CWE Progress Software Corporation CWE-287
    Added CVSS V3.1 Progress Software Corporation AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-6576 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability