ClickCease

Meet Armis at SecTor 2024

Learn More

Crush FTP Unauthorized Access to File System

(CVE-2024-4040)
Early Warning
1 Day Earlier

CrushFTP contains an unspecified sandbox escape vulnerability that allows a remote attacker to escape the CrushFTP virtual file system (VFS). The vulnerability can lead to severe consequences including:

  1. Data Security
  2. System Integrity
  3. Unauthorized Access
  4. Service Availability
  5. Privacy Concerns
  6. Trust and Reputation
  7. Financial Impact
  8. Regulatory Compliance

This vulnerability can have serious implications for data security, system integrity, service availability, user privacy, trust, and financial stability, making it crucial to address and mitigate promptly.

Armis identified this risk 1 day earlier for our customers:

  • CISA KEV Date: April 24, 2024
  • Armis Labs: April 23, 2024