{ "Name": "Citrix ShareFile Storage RCE (CVE-2021-22941)", "Description": "

Citrix Systems Citrix ShareFile is a file sharing system of the American Citrix Systems company.

Citrix ShareFile Storage has security vulnerabilities. Attackers can overwrite the original files and execute arbitrary commands to control server permissions.

", "Product": "Citrix ShareFile Storage", "Homepage": "https://www.citrix.com", "DisclosureDate": "2021-12-01", "Author": "1291904552@qq.com", "FofaQuery": "body=\"ShareFile Storage Server\"", "GobyQuery": "body=\"ShareFile Storage Server\"", "Level": "3", "Impact": "

Citrix ShareFile Storage has security vulnerabilities. Attackers can overwrite the original files and execute arbitrary commands to control server permissions.

", "Recommendation": "

The vendor has released a bug fix, please pay attention to the update in time: https://support.citrix.com/article/CTX328123

1. Set access policies and whitelist access through security devices such as firewalls.

2.If not necessary, prohibit public network access to the system.

", "Translation": { "CN": { "Name": "Citrix ShareFile Storage 文件共享系统任意代码执行(CVE-2021-22941)", "VulType": ["代码执行"], "Tags": ["代码执行"], "Description": "

Citrix Systems Citrix ShareFile是美国思杰系统(Citrix Systems)公司的一套文件共享系统。

Citrix ShareFile Storage存在安全漏洞。攻击者可覆盖原有文件执行任意命令,控制服务器权限。

", "Impact": "

Citrix ShareFile Storage存在安全漏洞。攻击者可覆盖原有文件执行任意命令,控制服务器权限。

", "Product": "Citrix ShareFile Storage", "Recommendation": "

⼚商已发布了漏洞修复程序,请及时关注更新:https://support.citrix.com/article/CTX328123

1、通过防⽕墙等安全设备设置访问策略,设置⽩名单访问。

2、如⾮必要,禁⽌公⽹访问该系统。

" }, "EN": { "Name": "Citrix ShareFile Storage RCE (CVE-2021-22941)", "VulType": ["rce"], "Tags": ["rce"], "Description": "

Citrix Systems Citrix ShareFile is a file sharing system of the American Citrix Systems company.

Citrix ShareFile Storage has security vulnerabilities. Attackers can overwrite the original files and execute arbitrary commands to control server permissions.

", "Impact": "

Citrix ShareFile Storage has security vulnerabilities. Attackers can overwrite the original files and execute arbitrary commands to control server permissions.

", "Product": "Citrix ShareFile Storage", "Recommendation": "

The vendor has released a bug fix, please pay attention to the update in time: https://support.citrix.com/article/CTX328123

1. Set access policies and whitelist access through security devices such as firewalls.

2.If not necessary, prohibit public network access to the system.

" } }, "References": [ "https://codewhitesec.blogspot.com/2021/09/citrix-sharefile-rce-cve-2021-22941.html" ], "HasExp": true, "ExpParams": [ { "name": "dnslog", "type": "input", "value": "ping xxx.dnslog.cn" } ], "ExpTips": null, "ScanSteps": null, "Tags": [ "rce" ], "VulType": [ "rce" ], "CVEIDs": [ "CVE-2021-22941" ], "CVSSScore": "9.8", "AttackSurfaces": { "Application": ["Citrix ShareFile Storage"], "Support": null, "Service": null, "System": null, "Hardware": null }, "CNNVD": [ "CNNVD-202109-1001" ], "CNVD": [ "" ] }