Security News > 2023 > September > Progress Software Releases Urgent Hotfixes for Multiple Security Flaws in WS_FTP Server

Progress Software Releases Urgent Hotfixes for  Multiple Security Flaws in WS_FTP Server
2023-09-29 06:15

Progress Software has issued hotfixes for a critical security vulnerability (with a maximum CVSS score of 10.0) and seven other flaws in its WS_FTP Server Ad hoc Transfer Module and WS_FTP Server manager interface.

The most severe flaw, CVE-2023-40044, affects all versions of the software, allowing a pre-authenticated attacker to exploit a .NET deserialization vulnerability to run remote commands.

Other notable vulnerabilities include:

CVE-2023-42657: A directory traversal flaw.

CVE-2023-40045 & CVE-2022-27665: Reflected cross-site scripting (XSS) vulnerabilities.

CVE-2023-40047: A stored XSS vulnerability in the WS_FTP Server's Management module.

CVE-2023-40046: An SQL injection vulnerability.

CVE-2023-40048: A cross-site request forgery (CSRF) vulnerability.

CVE-2023-40049: An authentication bypass flaw.

With increasing threats from ransomware groups targeting Progress Software, users are urged to promptly apply the provided patches. Furthermore, Progress Software is currently dealing with the aftermath of a major hack on its MOVEit Transfer platform from May 2023, which affected over 2,100 organizations and 62 million individuals.


News URL

https://thehackernews.com/2023/09/progress-software-releases-urgent.html

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2023-09-27 CVE-2023-42657 Path Traversal vulnerability in Progress WS FTP Server
In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a directory traversal vulnerability was discovered.  An attacker could leverage this vulnerability to perform file operations (delete, rename, rmdir, mkdir) on files and folders outside of their authorized WS_FTP folder path.  Attackers could also escape the context of the WS_FTP Server file structure and perform the same level of operations (delete, rename, rmdir, mkdir) on file and folder locations on the underlying operating system.
network
low complexity
progress CWE-22
critical
9.6
2023-09-27 CVE-2023-40049 Unspecified vulnerability in Progress WS FTP Server
In WS_FTP Server version prior to 8.8.2, an unauthenticated user could enumerate files under the 'WebServiceHost' directory listing.
network
low complexity
progress
5.3
2023-09-27 CVE-2023-40048 Cross-Site Request Forgery (CSRF) vulnerability in Progress WS FTP Server
In WS_FTP Server version prior to 8.8.2, the WS_FTP Server Manager interface was missing cross-site request forgery (CSRF) protection on a POST transaction corresponding to a WS_FTP Server administrative function.
network
low complexity
progress CWE-352
6.5
2023-09-27 CVE-2023-40047 Cross-site Scripting vulnerability in Progress WS FTP Server
In WS_FTP Server version prior to 8.8.2, a stored cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Management module.
network
low complexity
progress CWE-79
4.8
2023-09-27 CVE-2023-40046 SQL Injection vulnerability in Progress WS FTP Server
In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a SQL injection vulnerability exists in the WS_FTP Server manager interface.
network
low complexity
progress CWE-89
7.2
2023-09-27 CVE-2023-40045 Cross-site Scripting vulnerability in Progress WS FTP Server
In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a reflected cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Ad Hoc Transfer module.  An attacker could leverage this vulnerability to target WS_FTP Server users with a specialized payload which results in the execution of malicious JavaScript within the context of the victims browser.
network
low complexity
progress CWE-79
6.1
2023-09-27 CVE-2023-40044 Deserialization of Untrusted Data vulnerability in Progress WS FTP Server
In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system.  
network
low complexity
progress CWE-502
8.8
2023-04-03 CVE-2022-27665 Cross-site Scripting vulnerability in Progress WS FTP Server 8.6.0
Reflected XSS (via AngularJS sandbox escape expressions) exists in Progress Ipswitch WS_FTP Server 8.6.0.
network
low complexity
progress CWE-79
6.1

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Progress 26 3 41 24 10 78