5
CVSSv2

CVE-2019-9648

Published: 22/03/2019 Updated: 26/08/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

An issue exists in the SFTP Server component in Core FTP 2.0 Build 674. A directory traversal vulnerability exists using the SIZE command along with a \..\..\ substring, allowing an malicious user to enumerate file existence based on the returned information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

coreftp core ftp 2.0

Exploits

# Exploit Title: CoreFTP Server FTP / SFTP Server v2 - Build 674 SIZE Directory Traversal # Google Dork: N/A # Date: 3/13/2019 # Exploit Author: Kevin Randall # Vendor Homepage: wwwcoreftpcom # Software Link: wwwcoreftpcom/server/indexhtml # Version: Firmware: CoreFTP Server FTP / SFTP Server v2 - Build 674 # Tested on: Windows ...
CoreFTP Server FTP and SFTP Server version 2 build 674 suffer from a directory traversal vulnerability By utilizing a directory traversal along with the FTP SIZE command, an attacker can browse outside the root directory to determine if a file exists based on return file size by using a \\ technique ...
An issue was discovered in the SFTP Server component in Core FTP 20 Build 674 A directory traversal vulnerability exists using the SIZE command along with a \\\ substring, allowing an attacker to enumerate file existence based on the returned information ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CoreFTP Server FTP / SFTP Server v2 - Build 674 SIZE Directory Traversal (Metasploit) Exploit <!--X-Subject-Header-End ...