Monsta FTP 2.10.1 or below allows external control of paths used in filesystem operations. This allows attackers to read and write arbitrary local files, allowing an attacker to gain remote code execution in common deployments.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-07-01T16:13:42

Updated: 2024-08-04T12:32:14.681Z

Reserved: 2020-06-12T00:00:00

Link: CVE-2020-14057

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-07-01T17:15:14.000

Modified: 2020-07-08T13:18:43.310

Link: CVE-2020-14057

cve-icon Redhat

No data.