Vulnerabilities > CVE-2020-8635 - Improper Privilege Management vulnerability in Wftpserver Wing FTP Server 6.2.3

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
wftpserver
CWE-269

Summary

Wing FTP Server v6.2.3 for Linux, macOS, and Solaris sets insecure permissions on installation directories and configuration files. This allows local users to arbitrarily create FTP users with full privileges, and escalate privileges within the operating system by modifying system files.

Vulnerable Configurations

Part Description Count
Application
Wftpserver
3

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/156591/wingftpserver623-escalate.txt
idPACKETSTORM:156591
last seen2020-03-02
published2020-03-02
reporterCary Hooper
sourcehttps://packetstormsecurity.com/files/156591/Wing-FTP-Server-6.2.3-Privilege-Escalation.html
titleWing FTP Server 6.2.3 Privilege Escalation