CVE-2024-0204

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Jan 22, 2024
Updated: Feb 2, 2024
CWE ID 425

Summary

CVE-2024-0204 is a vulnerability that affects Fortra's GoAnywhere MFT prior to version 7.4.1. It allows an unauthorized user to create an admin user through the administration portal. The vulnerability has a base severity rating of CRITICAL with a base score of 9.8 out of 10, indicating the potential danger it poses to organizations. The exploitability score is 3.9 out of 10, suggesting that it is not overly difficult for an attacker to exploit this vulnerability. No user interaction or privileges are required for exploitation, and the attack vector is through the network. The impact includes high integrity and confidentiality impacts, as well as high availability impact. To remediate this vulnerability, organizations should update their Fortra's GoAnywhere MFT software to version 7.4.1 or later versions, which contain the necessary security patches to fix this authentication bypass issue.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0204 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions