CVE-2019-10009

medium

Description

A Directory Traversal issue was discovered in the Web GUI in Titan FTP Server 2019 Build 3505. When an authenticated user attempts to preview an uploaded file (through PreviewHandler.ashx) by using a \..\..\ technique, arbitrary files can be loaded in the server response outside the root directory.

References

https://www.exploit-db.com/exploits/46611/

http://www.southrivertech.com/software/regsoft/titanftp/v19/verhist_en.html

http://seclists.org/fulldisclosure/2019/Mar/47

http://packetstormsecurity.com/files/152244/Titan-FTP-Server-2019-Build-3505-Directory-Traversal.html

Details

Source: Mitre, NVD

Published: 2019-06-03

Updated: 2019-06-06

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium