Exploited
CWE
94 1336
EPSS
95.930%
Advisory Published
Updated

CVE-2024-4040: CrushFTP VFS Sandbox Escape Vulnerability

First published: Mon Apr 22 2024(Updated: )

A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server.

Credit: 430a6cef-dc26-47e3-9fa8-52fb7f19644e

Affected SoftwareAffected VersionHow to fix
CrushFTP CrushFTP
CrushFTP CrushFTP>=10.0.0<10.7.1
CrushFTP CrushFTP>=11.0.0<11.1.0

Remedy

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203