14 results (0.004 seconds)

CVSS: 4.9EPSS: 0%CPEs: 2EXPL: 1

Default file permissions on South River Technologies' Titan MFT and Titan SFTP servers on Linux allows a user that's authentication to the OS to read sensitive files on the filesystem Los permisos de archivos predeterminados en los servidores Titan MFT y Titan SFTP de South River Technologies en Linux permiten que un usuario que se autentica en el sistema operativo lea archivos confidenciales en el sistema de archivos. • https://helpdesk.southrivertech.com/portal/en/kb/articles/security-patch-for-issues-cve-2023-45685-through-cve-2023-45690 https://www.rapid7.com/blog/post/2023/10/16/multiple-vulnerabilities-in-south-river-technologies-titan-mft-and-titan-sftp-fixed • CWE-276: Incorrect Default Permissions •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

There is an open redirect vulnerability in Titan FTP server 19.0 and below. Users are redirected to any target URL. Hay una vulnerabilidad de redirección abierta en las versiones 19.0 e inferiores del servidor Titan FTP. Los usuarios son redirigidos a cualquier URL de destino. • https://github.com/JBalanza/CVE-2022-44215 https://drive.google.com/file/d/1oLJaqs5RRNQLT1Hyy-tgEzzhGLB0506J/view?usp=sharing • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in South River Technologies TitanFTP NextGen server that allows for a vertical privilege escalation leading to remote code execution. • https://www.southrivertech.com/software/nextgen/titanftp/en/relnotes.pdf https://www.whiteoaksecurity.com/blog/titanftp-vulnerability-disclosure •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

An issue in South River Technologies TitanFTP Before v2.0.1.2102 allows attackers with low-level privileges to perform Administrative actions by sending requests to the user server. • https://www.southrivertech.com/software/nextgen/titanftp/en/relnotes.pdf https://www.whiteoaksecurity.com/blog/titanftp-vulnerability-disclosure •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in TitanFTP through 1.94.1205. The move-file function has a path traversal vulnerability in the newPath parameter. An authenticated attacker can upload any file and then move it anywhere on the server's filesystem. Titan FTP server versions prior to 2.0.1.2102 suffer from a path traversal vulnerability. • https://www.exploit-db.com/exploits/51268 http://packetstormsecurity.com/files/171737/Titan-FTP-Path-Traversal.html https://f20.be/cves/titan-ftp-vulnerabilities https://titanftp.com https://www.southrivertech.com/software/nextgen/titanftp/en/relnotes.pdf • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •