[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-9648Date: (C)2019-03-29   (M)2023-12-22


An issue was discovered in the SFTP Server component in Core FTP 2.0 Build 674. A directory traversal vulnerability exists using the SIZE command along with a .... substring, allowing an attacker to enumerate file existence based on the returned information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.3CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-107446
https://seclists.org/fulldisclosure/2019/Mar/23
http://seclists.org/fulldisclosure/2019/Aug/21
EXPLOIT-DB-46535
http://packetstormsecurity.com/files/154204/CoreFTP-Server-SIZE-Directory-Traversal.html
http://www.coreftp.com/forums/viewtopic.php?f=15&t=4022509

CWE    1
CWE-22

© SecPod Technologies