Security researchers have sounded the alarm over ongoing attacks targeting over 1,000 publicly accessible CrushFTP servers. The attacks exploit a zero-day vulnerability that enables unauthenticated remote code execution (RCE), allowing attackers to hijack entire servers without credentials.
If you’re running an unpatched CrushFTP instance exposed to the internet, you may already be compromised.
The Vulnerability – CVE-2024-4040
The zero-day, now assigned CVE-2024-4040, affects multiple versions of CrushFTP, a widely-used commercial file transfer server for Windows, Linux, and macOS.
Exploiting this flaw allows a remote attacker to:
- Access sensitive files (e.g.,
settings
,sessions
, or credentials) - Achieve remote code execution on the system
- Fully hijack or persistently backdoor the server
Researchers warn that threat actors are actively exploiting this flaw in the wild.
Global Exposure
Security firm Shadowserver reports that more than 1,200 vulnerable CrushFTP servers remain exposed online, across:
- US
- Germany
- Russia
- Japan
- France
- And more…
This includes government agencies, corporations, and academic institutions.
🛡️ Fixes Are Available – Act Now
The CrushFTP team released patched versions (v10.7.1 and later). Admins are urged to:
- Update immediately to the latest stable version
- Review server logs for signs of unauthorized access
- Isolate compromised systems from the network
- Rotate credentials and tokens if exploitation is suspected
Official patch and changelog: crushftp.com
Lessons Learned
This attack wave reinforces several key points:
- Zero-days can hit any vendor — even commercial, “secure” software
- Publicly exposed admin interfaces are high-risk vectors
- Regular patching and log monitoring are critical to survival
⚠️ If you’re using CrushFTP and haven’t patched yet, your system could already be in attacker hands.
Source:
BleepingComputer –
“Over 1,000 CrushFTP servers exposed to ongoing hijack attacks”
https://www.bleepingcomputer.com/news/security/over-1-000-crushftp-servers-exposed-to-ongoing-hijack-attacks/