8 results (0.008 seconds)

CVSS: 4.9EPSS: 0%CPEs: 2EXPL: 1

Default file permissions on South River Technologies' Titan MFT and Titan SFTP servers on Linux allows a user that's authentication to the OS to read sensitive files on the filesystem Los permisos de archivos predeterminados en los servidores Titan MFT y Titan SFTP de South River Technologies en Linux permiten que un usuario que se autentica en el sistema operativo lea archivos confidenciales en el sistema de archivos. • https://helpdesk.southrivertech.com/portal/en/kb/articles/security-patch-for-issues-cve-2023-45685-through-cve-2023-45690 https://www.rapid7.com/blog/post/2023/10/16/multiple-vulnerabilities-in-south-river-technologies-titan-mft-and-titan-sftp-fixed • CWE-276: Incorrect Default Permissions •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

There is an open redirect vulnerability in Titan FTP server 19.0 and below. Users are redirected to any target URL. Hay una vulnerabilidad de redirección abierta en las versiones 19.0 e inferiores del servidor Titan FTP. Los usuarios son redirigidos a cualquier URL de destino. • https://github.com/JBalanza/CVE-2022-44215 https://drive.google.com/file/d/1oLJaqs5RRNQLT1Hyy-tgEzzhGLB0506J/view?usp=sharing • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in TitanFTP through 1.94.1205. The move-file function has a path traversal vulnerability in the newPath parameter. An authenticated attacker can upload any file and then move it anywhere on the server's filesystem. Titan FTP server versions prior to 2.0.1.2102 suffer from a path traversal vulnerability. • https://www.exploit-db.com/exploits/51268 http://packetstormsecurity.com/files/171737/Titan-FTP-Path-Traversal.html https://f20.be/cves/titan-ftp-vulnerabilities https://titanftp.com https://www.southrivertech.com/software/nextgen/titanftp/en/relnotes.pdf • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 2

Directory traversal vulnerability in the web interface in Titan FTP Server before 10.40 build 1829 allows remote attackers to copy an arbitrary user's home folder via a Move action with a .. (dot dot) in the src parameter. Vulnerabilidad de salto de directorio en la interfaz web en Titan FTP Server anterior a 10.40 build 1829 permite a atacantes remotos copiar una carpeta home de usuario arbitraria a través de una acción Move con un .. (punto punto) en el parámetro src. Titan FTP server version 10.32 Build 1816 suffers from multiple directory traversal vulnerabilities. • https://www.exploit-db.com/exploits/31579 http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0092.html http://www.exploit-db.com/exploits/31579 http://www.osvdb.org/103195 http://www.securityfocus.com/bid/65462 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 2

Directory traversal vulnerability in the web interface in Titan FTP Server before 10.40 build 1829 allows remote attackers to list all usernames via a Go action with a .. (dot dot) in the search-bar value. Vulnerabilidad de salto de directorio en la interfaz web en Titan FTP Server anterior a 10.40 build 1829 permite a atacantes remotos listar todos los nombres de usuarios a través de una acción Go con un .. (punto punto) en el valor de barra de búsqueda. Titan FTP server version 10.32 Build 1816 suffers from multiple directory traversal vulnerabilities. • https://www.exploit-db.com/exploits/31579 http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0092.html http://www.exploit-db.com/exploits/31579 http://www.osvdb.org/103196 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •