Rejetto HTTP File Server 2.x <= 2.3m RCE (CVE-2024-23692)

critical Nessus Plugin ID 206652

Synopsis

The remote host is missing a security update.

Description

The version of Rejetto HTTP File Server installed on the remote host is 2.x up to 2.3m. It is, therefore, affected by a vulnerability:

- Rejetto HTTP File Server, up to and including version 2.3m, is vulnerable to a template injection vulnerability. This vulnerability allows a remote, unauthenticated attacker to execute arbitrary commands on the affected system by sending a specially crafted HTTP request. As of the CVE assignment date, Rejetto HFS 2.3m is no longer supported. (CVE-2024-23692)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Rejetto HTTP File Server 2.x is unsupported. Upgrade to HFS3 or later.

See Also

http://www.nessus.org/u?fa512538

Plugin Details

Severity: Critical

ID: 206652

File Name: rejetto_hfs_2.3m.nasl

Version: 1.2

Type: remote

Family: Web Servers

Published: 9/5/2024

Updated: 9/6/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-23692

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:rejetto:http_file_server

Required KB Items: installed_sw/Rejetto HTTP File Server

Exploit Available: true

Exploit Ease: Exploits are available

Vulnerability Publication Date: 5/31/2024

CISA Known Exploited Vulnerability Due Dates: 7/30/2024

Exploitable With

Metasploit (Rejetto HTTP File Server (HFS) Unauthenticated Remote Code Execution)

Reference Information

CVE: CVE-2024-23692