Rapid7 Vulnerability & Exploit Database

Fortra GoAnywhere MFT Unauthenticated Remote Code Execution

Back to Search

Fortra GoAnywhere MFT Unauthenticated Remote Code Execution

Disclosed
01/22/2024
Created
02/02/2024

Description

This module exploits a vulnerability in Fortra GoAnywhere MFT that allows an unauthenticated attacker to create a new administrator account. This can be leveraged to upload a JSP payload and achieve RCE. GoAnywhere MFT versions 6.x from 6.0.1, and 7.x before 7.4.1 are vulnerable.

Author(s)

  • sfewer-r7
  • James Horseman
  • Zach Hanley

Platform

Linux,Windows

Architectures

java

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/fortra_goanywhere_mft_rce_cve_2024_0204
msf exploit(fortra_goanywhere_mft_rce_cve_2024_0204) > show targets
    ...targets...
msf exploit(fortra_goanywhere_mft_rce_cve_2024_0204) > set TARGET < target-id >
msf exploit(fortra_goanywhere_mft_rce_cve_2024_0204) > show options
    ...show and set options...
msf exploit(fortra_goanywhere_mft_rce_cve_2024_0204) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;