Vulnerability CVE-2019-10009


Published: 2019-06-03

Description:
A Directory Traversal issue was discovered in the Web GUI in Titan FTP Server 2019 Build 3505. When an authenticated user attempts to preview an uploaded file (through PreviewHandler.ashx) by using a \..\..\ technique, arbitrary files can be loaded in the server response outside the root directory.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Southrivertech -> Titan ftp server 

 References:
http://packetstormsecurity.com/files/152244/Titan-FTP-Server-2019-Build-3505-Directory-Traversal.html
http://seclists.org/fulldisclosure/2019/Mar/47
http://www.southrivertech.com/software/regsoft/titanftp/v19/verhist_en.html
https://seclists.org/fulldisclosure/2019/Mar/47
https://www.exploit-db.com/exploits/46611
https://www.exploit-db.com/exploits/46611/

Copyright 2024, cxsecurity.com

 

Back to Top