An issue was discovered in the SFTP Server component in Core FTP 2.0 Build 674. A directory traversal vulnerability exists using the SIZE command along with a \..\..\ substring, allowing an attacker to enumerate file existence based on the returned information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-22T18:49:47

Updated: 2024-08-04T21:54:45.132Z

Reserved: 2019-03-10T00:00:00

Link: CVE-2019-9648

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-22T19:29:00.480

Modified: 2019-08-26T07:15:10.587

Link: CVE-2019-9648

cve-icon Redhat

No data.