CVE-2019-9649

An issue was discovered in the SFTP Server component in Core FTP 2.0 Build 674. Using the MDTM FTP command, a remote attacker can use a directory traversal technique (..\..\) to browse outside the root directory to determine the existence of a file on the operating system, and its last modified date.
Configurations

Configuration 1 (hide)

cpe:2.3:a:coreftp:core_ftp:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-22 20:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-9649

Mitre link : CVE-2019-9649

CVE.ORG link : CVE-2019-9649


JSON object : View

Products Affected

coreftp

  • core_ftp
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')