CVE-2024-0204

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Jan 22, 2024
Updated: Feb 2, 2024
CWE ID 425

Summary

CVE-2024-0204 represents a significant vulnerability in Fortra's GoAnywhere Managed File Transfer (MFT) software. Prior to version 7.4.1, this issue allows unauthorized users to bypass the authentication process and create new admin users through the administration portal. This vulnerability poses a serious risk, as it enables attackers to gain elevated access and potentially compromise sensitive data. Organizations using Fortra's GoAnywhere MFT are advised to update to the latest version to mitigate this threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0204 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions