Insufficient path validation when writing a file via WebDAV in South River Technologies' Titan MFT and Titan SFTP servers on Linux allows an authenticated attacker to write a file to any location on the filesystem via path traversal
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: rapid7

Published: 2023-10-16T16:10:10.084Z

Updated: 2024-09-16T17:39:11.007Z

Reserved: 2023-10-10T19:07:28.770Z

Link: CVE-2023-45686

cve-icon Vulnrichment

Updated: 2024-08-02T20:29:31.186Z

cve-icon NVD

Status : Modified

Published: 2023-10-16T17:15:10.040

Modified: 2024-09-17T02:35:31.470

Link: CVE-2023-45686

cve-icon Redhat

No data.