Remote code execution in Rejetto HTTP File Server (HFS)



Published: 2024-07-05
Risk Critical
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2024-23692
CWE-ID CWE-94
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
HFS
Server applications / File servers (FTP/HTTP)

Vendor rejetto

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Template Injection

EUVDB-ID: #VU93817

Risk: Critical

CVSSv3.1: 9.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:U/RC:C]

CVE-ID: CVE-2024-23692

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation. A remote non-authenticated attacker can send a specially crafted HTTP request to the server and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

HFS: 2.2 - 2.3m

External links

http://vulncheck.com/advisories/rejetto-unauth-rce
http://mohemiv.com/all/rejetto-http-file-server-2-3m-unauthenticated-rce/
http://github.com/rapid7/metasploit-framework/pull/19240
http://asec.ahnlab.com/en/67650/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###