South River Technologies Titan FTP Server 7.00 path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability classified as problematic was found in South River Technologies Titan FTP Server 7.00 (File Transfer Software). This vulnerability affects some unknown functionality. The manipulation with an unknown input leads to a path traversal vulnerability. The CWE definition for the vulnerability is CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. As an impact it is known to affect confidentiality. CVE summarizes:

Directory traversal vulnerability in TitanFTPd in South River Technologies Titan FTP Server 8.10.1125, and probably earlier versions, allows remote authenticated users to read arbitrary files, determine file size, via "..//" sequences in the xcrc command.

The weakness was released 06/15/2010 as confirmed posting (Bugtraq). The advisory is shared for download at securityfocus.com. This vulnerability was named CVE-2010-2426 since 06/22/2010. The exploitation appears to be easy. The attack can be initiated remotely. A single authentication is required for exploitation. Technical details are unknown but an exploit is available. The MITRE ATT&CK project declares the attack technique as T1006.

After immediately, there has been an exploit disclosed. It is declared as highly functional.

The vulnerability is also documented in the vulnerability database at X-Force (59492). Entry connected to this vulnerability is available at 53775.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 902087
OpenVAS Name: Titan FTP Server XCRC and COMB Directory Traversal Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

06/15/2010 🔍
06/15/2010 +0 days 🔍
06/17/2010 +2 days 🔍
06/17/2010 +0 days 🔍
06/18/2010 +1 days 🔍
06/22/2010 +3 days 🔍
06/24/2010 +2 days 🔍
03/19/2015 +1729 days 🔍
04/02/2019 +1475 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Status: Confirmed

CVE: CVE-2010-2426 (🔍)
X-Force: 59492 - Titan FTP Server XCRC command directory traversal
SecurityFocus: 40949 - Titan FTP Server 'comb' Command Directory Traversal Vulnerability
Secunia: 40237 - Titan FTP Server "XCRC" and "COMB" Directory Traversal Vulnerabilities, Less Critical
OSVDB: 65533 - Titan FTP XCRC Command Traversal Arbitrary File Access

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 04/02/2019 15:42
Changes: 03/19/2015 12:22 (62), 04/02/2019 15:42 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!