Rapid7 Vulnerability & Exploit Database

CrushFTP Unauthenticated Arbitrary File Read

Back to Search

CrushFTP Unauthenticated Arbitrary File Read

Created
05/07/2024

Description

This module leverages an unauthenticated server-side template injection vulnerability in CrushFTP < 10.7.1 and < 11.1.0 (as well as legacy 9.x versions). Attackers can submit template injection payloads to the web API without authentication. When attacker payloads are reflected in the server's responses, the payloads are evaluated. The primary impact of the injection is arbitrary file read as root, which can result in authentication bypass, remote code execution, and NetNTLMv2 theft (when the host OS is Windows and SMB egress traffic is permitted).

Author(s)

  • remmons-r7

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/gather/crushftp_fileread_cve_2024_4040
msf auxiliary(crushftp_fileread_cve_2024_4040) > show actions
    ...actions...
msf auxiliary(crushftp_fileread_cve_2024_4040) > set ACTION < action-name >
msf auxiliary(crushftp_fileread_cve_2024_4040) > show options
    ...show and set options...
msf auxiliary(crushftp_fileread_cve_2024_4040) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;