// For flags

CVE-2023-40060

2FA/MFA Bypass Vulnerability in Serv-U 15.4 and 15.4 Hotfix 1

Severity Score

7.2
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability has been identified within Serv-U 15.4 and 15.4 Hotfix 1 that, if exploited, allows an actor to bypass multi-factor/two-factor authentication. The actor must have administrator-level access to Serv-U to perform this action.
15.4.  SolarWinds found that the issue was not completely fixed in 15.4 Hotfix 1.

Se ha identificado una vulnerabilidad dentro de Serv-U 15.4 y 15.4 Hotfix 1 que, si se explota, permite a un actor eludir la autenticación multifactor/de dos factores. El actor debe tener acceso de nivel de administrador a Serv-U para realizar esta acción. 15.4.  SolarWinds descubrió que el problema no se solucionó por completo en 15.4 Hotfix 1. 

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-08-08 CVE Reserved
  • 2023-09-07 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-09-13 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-284: Improper Access Control
CAPEC
  • CAPEC-180: Exploiting Incorrectly Configured Access Control Security Levels
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Solarwinds
Search vendor "Solarwinds"
Serv-u
Search vendor "Solarwinds" for product "Serv-u"
15.4.0
Search vendor "Solarwinds" for product "Serv-u" and version "15.4.0"
-
Affected
Solarwinds
Search vendor "Solarwinds"
Serv-u
Search vendor "Solarwinds" for product "Serv-u"
15.4.0
Search vendor "Solarwinds" for product "Serv-u" and version "15.4.0"
hotfix1
Affected