CVE-2020-8634

Wing FTP Server v6.2.3 for Linux, macOS, and Solaris sets insecure permissions on files modified within the HTTP file management interface, resulting in files being saved with world-readable and world-writable permissions. If a sensitive system file were edited this way, a low-privilege user may escalate privileges to root.
References
Link Resource
https://www.hooperlabs.xyz/disclosures/cve-2020-8635.php Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wftpserver:wing_ftp_server:6.2.3:*:*:*:*:linux:*:*
cpe:2.3:a:wftpserver:wing_ftp_server:6.2.3:*:*:*:*:macos:*:*
cpe:2.3:a:wftpserver:wing_ftp_server:6.2.3:*:*:*:*:solaris:*:*

Information

Published : 2020-03-06 16:15

Updated : 2020-03-09 08:46


NVD link : CVE-2020-8634

Mitre link : CVE-2020-8634


JSON object : View

CWE
CWE-281

Improper Preservation of Permissions

Advertisement

dedicated server usa

Products Affected

wftpserver

  • wing_ftp_server