CVE-2010-2695

high

Description

Directory traversal vulnerability in the SFTP/SSH2 virtual server in Xlight FTP Server 3.5.0, 3.5.5, and possibly other versions before 3.6 allows remote authenticated users to read, overwrite, or delete arbitrary files via .. (dot dot) sequences in the (1) ls, (2) rm, (3) rename, and other unspecified commands.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/60151

http://www.xlightftpd.com/whatsnew.htm

http://www.securityfocus.com/archive/1/512192/100/0/threaded

http://secunia.com/advisories/40473

http://osvdb.org/66037

Details

Source: Mitre, NVD

Published: 2010-07-12

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Severity: High