Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Exploit Code Released for Actively Exploited GoAnywhere MFT Vulnerability

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Exploit Code Released for Actively Exploited GoAnywhere MFT Vulnerability


๐Ÿ’ก Newskategorie: Hacking
๐Ÿ”— Quelle: blackhatethicalhacking.com

Exploit Code Released for Actively Exploited GoAnywhere MFT Vulnerability

Premium Content

Patreon

Subscribe to Patreon to watch this episode.

Reading Time: 3 Minutes

Actively exploited zero-day vulnerability on GoAnywhere MFT

ย 

An actively exploited zero-day vulnerability affecting Internet-exposed GoAnywhere MFT (Managed File Transfer) administrator consoles has been made public by security researcher Florian Hauser of IT security consulting firm Code White.

ย 

GoAnywhere MFT is a web-based tool designed to help organizations securely transfer files and keep audit logs of access. The vulnerability allows for unauthenticated remote code execution on vulnerable GoAnywhere MFT servers.

Although Fortra (the developer behind GoAnywhere MFT) claims that the attack vector requires access to the administrative console of the application, which is usually accessible only from within a private network, Shodan scan results show that almost 1,000 GoAnywhere instances are exposed on the Internet.

Map of vulnerable GoAnywhere MFT serversMap of vulnerable GoAnywhere MFT servers (Shodan)

See Also: So you want to be a hacker?
Offensive Security, Bug Bounty Courses

Fortra has not yet acknowledged the vulnerability

Fortra has yet to publicly acknowledge the security flaw and has not released any security updates to address the vulnerability, leaving all exposed installations vulnerable to attacks. The company has provided indicators of compromise, including a specific stacktrace that shows up in the logs on compromised systems.

Mitigation

To mitigate the vulnerability, Fortra recommends implementing access controls to allow access to the administrative interface only from trusted sources, disabling the licensing service, revoking stored credentials for other systems, rotating the Master Encryption Key, resetting credentials for all external trading partners/systems, reviewing audit logs and deleting any suspicious admin and/or web user accounts.

The company advises users to contact support via their portal, email or phone for further assistance.

Are u a security researcher? Or a company that writes articles or write ups about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing?

If you want to express your idea in an article contact us here for a quote: info@blackhatethicalhacking.com

Source: bleepingcomputer.com

Source Link

Merch
The post Exploit Code Released for Actively Exploited GoAnywhere MFT Vulnerability first appeared on Black Hat Ethical Hacking. ...



๐Ÿ“Œ Exploit Code Released for Actively Exploited GoAnywhere MFT Vulnerability


๐Ÿ“ˆ 77.45 Punkte

๐Ÿ“Œ Exploit released for actively exploited GoAnywhere MFT zero-day


๐Ÿ“ˆ 70.33 Punkte

๐Ÿ“Œ Patch Released for Actively Exploited GoAnywhere MFT Zero-Day


๐Ÿ“ˆ 65.45 Punkte

๐Ÿ“Œ GoAnywhere MFT zero-day flaw actively exploited


๐Ÿ“ˆ 59.3 Punkte

๐Ÿ“Œ Actively exploited GoAnywhere MFT zero-day gets emergency patch


๐Ÿ“ˆ 59.3 Punkte

๐Ÿ“Œ PoC exploit for easily exploitable Fortra GoAnywhere MFT vulnerability released (CVE-2024-0204)


๐Ÿ“ˆ 52.2 Punkte

๐Ÿ“Œ Warning: Hackers Actively Exploiting Zero-Day in Fortra's GoAnywhere MFT


๐Ÿ“ˆ 50.13 Punkte

๐Ÿ“Œ Exploit released for Fortra GoAnywhere MFT auth bypass bug


๐Ÿ“ˆ 48.96 Punkte

๐Ÿ“Œ GoAnywhere MFT by Fortra: Exploit Released for Authentication Bypass, Admin User Creation


๐Ÿ“ˆ 48.96 Punkte

๐Ÿ“Œ Experts released PoC exploit for Fortra GoAnywhere MFT flaw CVE-2024-0204


๐Ÿ“ˆ 48.96 Punkte

๐Ÿ“Œ Emergency Patch Released For GoAnywhere MFT Zero-Day Vulnerability


๐Ÿ“ˆ 47.31 Punkte

๐Ÿ“Œ Fortra Sheds Light on GoAnywhere MFT Zero-Day Exploit Used in Ransomware Attacks


๐Ÿ“ˆ 42.82 Punkte

๐Ÿ“Œ Using GoAnywhere MFT for file transfers? Patch now โ€“ an exploit's out for a critical bug


๐Ÿ“ˆ 42.82 Punkte

๐Ÿ“Œ Fortra GoAnywhere MFT Unsafe Deserialization Remote Code Execution


๐Ÿ“ˆ 41.81 Punkte

๐Ÿ“Œ Fortra GoAnywhere MFT Unsafe Deserialization Remote Code Execution


๐Ÿ“ˆ 41.81 Punkte

๐Ÿ“Œ Fortra GoAnywhere MFT Unauthenticated Remote Code Execution


๐Ÿ“ˆ 41.81 Punkte

๐Ÿ“Œ Fortra GoAnywhere MFT Unauthenticated Remote Code Execution


๐Ÿ“ˆ 41.81 Punkte

๐Ÿ“Œ Hackers Ready to Go Anywhere with Critical Vulnerability in GoAnywhere MFT (CVE-2024-0204) | UpGuard


๐Ÿ“ˆ 41.17 Punkte

๐Ÿ“Œ Critical Zero-Day Authentication Bypass Vulnerability in Fortra GoAnywhere MFT, Patch Now!


๐Ÿ“ˆ 41.17 Punkte

๐Ÿ“Œ CVE-2021-46830 | GoAnywhere MFT up to 6.8.2 and/or path traversal


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ Dateiรผbertragungslรถsung: Zero-Day-Lรผcke in GoAnywhere-MFT-Servern


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ Dateiรผbertragungslรถsung: Zero-Day-Lรผcke in GoAnywhere-MFT-Servern


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ Notfallpatch fรผr Dateiรผbertragungslรถsung GoAnywhere MFT erschienen


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ Notfallpatch fรผr Dateiรผbertragungslรถsung GoAnywhere MFT erschienen


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ GoAnywhere MFT Zero-Day Exploitation Linked to Ransomware Attacks


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ CISA-Warnung: Attacken auf GoAnywhere MFT, Intel-Treiber und TerraMaster OS


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ CISA-Warnung: Attacken auf GoAnywhere MFT, Intel-Treiber und TerraMaster OS


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ Clop ransomware claims the hack of 130 orgs using GoAnywhere MFT flaw


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ Community Health Systems data breach caused by GoAnywhere MFT hack


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ Hatch Bank data breach caused by the exploitation of the GoAnywhere MFT zero-day


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ GoAnywhere MFT Zero Day Disclosures Seem Slow


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ Clop Ransomware Group Exploits GoAnywhere MFT Flaw


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ Fortra shares findings on GoAnywhere MFT zero-day attacks


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ Fortra warns of new critical GoAnywhere MFT auth bypass, patch now


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ Watch out, a new critical flaw affects Fortra GoAnywhere MFT


๐Ÿ“ˆ 37.93 Punkte











matomo