RSS   Vulnerabilities for 'Monsta ftp'   RSS

2020-07-01
 
CVE-2020-14057

CWE-610
 

 
Monsta FTP 2.10.1 or below allows external control of paths used in filesystem operations. This allows attackers to read and write arbitrary local files, allowing an attacker to gain remote code execution in common deployments.

 
 
CVE-2020-14056

CWE-918
 

 
Monsta FTP 2.10.1 or below is prone to a server-side request forgery vulnerability due to insufficient restriction of the web fetch functionality. This allows attackers to read arbitrary local files and interact with arbitrary third-party services.

 
 
CVE-2020-14055

CWE-79
 

 
Monsta FTP 2.10.1 or below is prone to a stored cross-site scripting vulnerability in the language setting due to insufficient output encoding.

 

 >>> Vendor: Monstaftp 2 Products
Monsta ftp
Monstaftp


Copyright 2024, cxsecurity.com

 

Back to Top