VDB-88418 · BID 7718 · SBV-1689

South River FTP Server 2.0 path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability, which was classified as critical, has been found in South River FTP Server 2.0 (File Transfer Software). Affected by this issue is an unknown functionality. The manipulation with an unknown input leads to a path traversal vulnerability. Using CWE to declare the problem leads to CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Impacted is confidentiality.

The weakness was presented 01/01/2003 by D4rkGr3y. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1006 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 11679 (Multiple FTP Server quote stat Command Traversal Arbitrary Directory Access), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FTP and running in the context r.

Applying a patch is able to eliminate this problem.

The vulnerability is also documented in the vulnerability database at Tenable (11679). See 88422, 88421 and 88417 for similar entries.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 11679
Nessus Name: Multiple FTP Server quote stat Command Traversal Arbitrary Directory Access
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Timelineinfo

01/01/2003 🔍
01/01/2003 +0 days 🔍
05/28/2003 +147 days 🔍
06/02/2003 +5 days 🔍
08/18/2003 +77 days 🔍
06/30/2016 +4700 days 🔍
08/25/2022 +2247 days 🔍

Sourcesinfo

Researcher: D4rkGr3y
Status: Not defined
Vulnerability Center: 1689 - File Disclosure in Multiple FTP Vendors, Medium
SecurityFocus: 7718 - Multiple Vendor FTP Server File Disclosure Vulnerability

See also: 🔍

Entryinfo

Created: 07/01/2016 00:37
Updated: 08/25/2022 15:22
Changes: 07/01/2016 00:37 (52), 02/14/2019 14:12 (1), 08/25/2022 15:22 (2)
Complete: 🔍
Cache ID: 18:68A:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!