CVE-2014-1843

Directory traversal vulnerability in the web interface in Titan FTP Server before 10.40 build 1829 allows remote attackers to obtain the property information of an arbitrary home folder via a Properties action with a .. (dot dot) in the src parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:southrivertech:titan_ftp_server:10.30:*:*:*:*:*:*:*
cpe:2.3:a:southrivertech:titan_ftp_server:10.01.1740:*:*:*:*:*:*:*
cpe:2.3:a:southrivertech:titan_ftp_server:*:*:*:*:*:*:*:*
cpe:2.3:a:southrivertech:titan_ftp_server:10.0.1733:*:*:*:*:*:*:*

Information

Published : 2014-04-29 03:37

Updated : 2015-07-29 09:19


NVD link : CVE-2014-1843

Mitre link : CVE-2014-1843


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

southrivertech

  • titan_ftp_server