Monsta FTP 2.10.1 or below is prone to a server-side request forgery vulnerability due to insufficient restriction of the web fetch functionality. This allows attackers to read arbitrary local files and interact with arbitrary third-party services.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-07-01T16:06:43

Updated: 2024-08-04T12:32:14.700Z

Reserved: 2020-06-12T00:00:00

Link: CVE-2020-14056

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-07-01T17:15:13.890

Modified: 2020-07-08T13:18:08.433

Link: CVE-2020-14056

cve-icon Redhat

No data.