TFTPUtil 1.2.0/1.3.0 path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability classified as problematic has been found in TFTPUtil 1.2.0/1.3.0. Affected is an unknown part. The manipulation with an unknown input leads to a path traversal vulnerability. CWE is classifying the issue as CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. This is going to have an impact on confidentiality. CVE summarizes:

Directory traversal vulnerability in k23productions TFTPUtil GUI 1.2.0 and 1.3.0 allows remote attackers to read arbitrary files outside the TFTP root directory via directory traversal sequences in a GET request.

The bug was discovered 01/14/2009. The weakness was presented 01/27/2009 (Website). The advisory is available at securityfocus.com. This vulnerability is traded as CVE-2009-0288 since 01/27/2009. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1006 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 18262 (TFTP Traversal Arbitrary File Access), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc. and running in the context r.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (48019) and Tenable (18262). See 13637, 13973, 19995 and 46068 for similar entries.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
ATT&CK: T1006

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 18262
Nessus Name: TFTP Traversal Arbitrary File Access
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

05/16/2005 🔍
01/14/2009 +1339 days 🔍
01/14/2009 +0 days 🔍
01/15/2009 +1 days 🔍
01/15/2009 +0 days 🔍
01/27/2009 +12 days 🔍
01/27/2009 +0 days 🔍
01/27/2009 +0 days 🔍
03/22/2009 +54 days 🔍
03/17/2015 +2186 days 🔍
08/04/2021 +2332 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-0288 (🔍)
X-Force: 48019
Vulnerability Center: 21335 - TFTPUtil 1.2 and 1.3 TFTP Service Remote Directory Traversal Vulnerability, Medium
SecurityFocus: 33287 - TFTPUtil GUI TFTP GET Request Directory Traversal Vulnerability
Secunia: 33561 - TFTPUtil Directory Traversal Vulnerability, Less Critical
OSVDB: 51404 - TFTPUtil GUI - TFTP GET Request Directory Traversal Issue

See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/04/2021 09:11
Changes: 03/17/2015 16:11 (68), 08/31/2019 06:27 (3), 08/04/2021 09:11 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!