Titan FTP Server < 10.40 Build 1829 Directory Traversal Vulnerability

medium Nessus Network Monitor Plugin ID 8124

Synopsis

The remote FTP server is prone to a directory traversal vulnerability.

Description

The version of Titan FTP Server installed on the remote host is vulnerable to directory traversal by unauthorized parties. A remote attacker could exploit this to access arbitrary files containing sensitive information, which could aid in launching further attacks.

Solution

Upgrade to version 10.40 build 1829 or higher.

See Also

http://webdrive.com/products/titan-ftp-server

http://seclists.org/fulldisclosure/2014/Feb/92

Plugin Details

Severity: Medium

ID: 8124

Family: FTP Servers

Published: 2/14/2014

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 5.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:southrivertech:titan_ftp_server

Reference Information

CVE: CVE-2014-1843

BID: 65469