VDB-53775 · CVE-2010-2425 · BID 40949

South River Technologies Titan FTP Server 7.00 path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability classified as critical has been found in South River Technologies Titan FTP Server 7.00 (File Transfer Software). This affects an unknown functionality. The manipulation with an unknown input leads to a path traversal vulnerability. CWE is classifying the issue as CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Directory traversal vulnerability in TitanFTPd in South River Technologies Titan FTP Server 8.10.1125, and probably earlier versions, allows remote authenticated users to read or delete arbitrary files via "..//" sequences in a COMB command.

The weakness was published 06/17/2010 as not defined posting (Bugtraq). It is possible to read the advisory at securityfocus.com. This vulnerability is uniquely identified as CVE-2010-2425 since 06/22/2010. The exploitability is told to be easy. It is possible to initiate the attack remotely. The successful exploitation needs a authentication. Technical details are unknown but an exploit is available. The attack technique deployed by this issue is T1006 according to MITRE ATT&CK.

After immediately, there has been an exploit disclosed. It is declared as proof-of-concept.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Similar entry is available at 53776.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
ATT&CK: T1006

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 902087
OpenVAS Name: Titan FTP Server XCRC and COMB Directory Traversal Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

06/17/2010 🔍
06/17/2010 +0 days 🔍
06/17/2010 +0 days 🔍
06/17/2010 +0 days 🔍
06/22/2010 +5 days 🔍
06/22/2010 +0 days 🔍
06/24/2010 +1 days 🔍
03/19/2015 +1729 days 🔍
04/02/2019 +1475 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Status: Not defined

CVE: CVE-2010-2425 (🔍)
SecurityFocus: 40949 - Titan FTP Server 'comb' Command Directory Traversal Vulnerability
Secunia: 40237 - Titan FTP Server "XCRC" and "COMB" Directory Traversal Vulnerabilities, Less Critical
OSVDB: 65622 - Titan FTP Server COMB Command Traversal Arbitrary File Overwrite

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 04/02/2019 15:42
Changes: 03/19/2015 12:22 (57), 04/02/2019 15:42 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!