Vulnerability CVE-2019-9648


Published: 2019-03-22

Description:
An issue was discovered in the SFTP Server component in Core FTP 2.0 Build 674. A directory traversal vulnerability exists using the SIZE command along with a \..\..\ substring, allowing an attacker to enumerate file existence based on the returned information.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Coreftp -> Core ftp 

 References:
http://packetstormsecurity.com/files/154204/CoreFTP-Server-SIZE-Directory-Traversal.html
http://seclists.org/fulldisclosure/2019/Aug/21
http://www.coreftp.com/forums/viewtopic.php?f=15&t=4022509
http://www.securityfocus.com/bid/107446
https://seclists.org/fulldisclosure/2019/Mar/23
https://www.exploit-db.com/exploits/46535

Copyright 2024, cxsecurity.com

 

Back to Top