Vulnerability CVE-2019-9649


Published: 2019-03-22   Modified: 2019-03-23

Description:
An issue was discovered in the SFTP Server component in Core FTP 2.0 Build 674. Using the MDTM FTP command, a remote attacker can use a directory traversal technique (..\..\) to browse outside the root directory to determine the existence of a file on the operating system, and its last modified date.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
CoreFTP Server FTP / SFTP Server 2 Build 674 MDTM Directory Traversal
Kevin Randall
13.03.2019

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Coreftp -> Core ftp 

 References:
http://packetstormsecurity.com/files/154205/CoreFTP-Server-MDTM-Directory-Traversal.html
http://seclists.org/fulldisclosure/2019/Aug/22
http://www.coreftp.com/forums/viewtopic.php?f=15&t=4022509
http://www.securityfocus.com/bid/107449
https://seclists.org/fulldisclosure/2019/Mar/25
https://www.exploit-db.com/exploits/46534

Copyright 2024, cxsecurity.com

 

Back to Top