Rapid7 Vulnerability & Exploit Database

Fortra GoAnywhere MFT Unsafe Deserialization RCE

Back to Search

Fortra GoAnywhere MFT Unsafe Deserialization RCE

Disclosed
02/01/2023
Created
02/09/2023

Description

This module exploits CVE-2023-0669, which is an object deserialization vulnerability in Fortra GoAnywhere MFT.

Author(s)

  • Ron Bowes
  • Frycos (Florian Hauser)

Platform

Unix,Windows

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/fortra_goanywhere_rce_cve_2023_0669
msf exploit(fortra_goanywhere_rce_cve_2023_0669) > show targets
    ...targets...
msf exploit(fortra_goanywhere_rce_cve_2023_0669) > set TARGET < target-id >
msf exploit(fortra_goanywhere_rce_cve_2023_0669) > show options
    ...show and set options...
msf exploit(fortra_goanywhere_rce_cve_2023_0669) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;