Lucene search

K

Titan Ftp Server Security Vulnerabilities

cve
cve

CVE-2022-44215

There is an open redirect vulnerability in Titan FTP server 19.0 and below. Users are redirected to any target...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-08-22 07:16 PM
32
cve
cve

CVE-2023-22629

An issue was discovered in TitanFTP through 1.94.1205. The move-file function has a path traversal vulnerability in the newPath parameter. An authenticated attacker can upload any file and then move it anywhere on the server's...

8.8CVSS

8.6AI Score

0.004EPSS

2023-02-14 08:15 PM
26
cve
cve

CVE-2019-10009

A Directory Traversal issue was discovered in the Web GUI in Titan FTP Server 2019 Build 3505. When an authenticated user attempts to preview an uploaded file (through PreviewHandler.ashx) by using a ....\ technique, arbitrary files can be loaded in the server response outside the root...

6.5CVSS

6.3AI Score

0.029EPSS

2019-06-03 09:29 PM
92
cve
cve

CVE-2014-1842

Directory traversal vulnerability in the web interface in Titan FTP Server before 10.40 build 1829 allows remote attackers to list all usernames via a Go action with a .. (dot dot) in the search-bar...

6.7AI Score

0.006EPSS

2014-04-29 10:37 AM
23
cve
cve

CVE-2014-1841

Directory traversal vulnerability in the web interface in Titan FTP Server before 10.40 build 1829 allows remote attackers to copy an arbitrary user's home folder via a Move action with a .. (dot dot) in the src...

6.8AI Score

0.003EPSS

2014-04-29 10:37 AM
24
cve
cve

CVE-2014-1843

Directory traversal vulnerability in the web interface in Titan FTP Server before 10.40 build 1829 allows remote attackers to obtain the property information of an arbitrary home folder via a Properties action with a .. (dot dot) in the src...

6.5AI Score

0.005EPSS

2014-04-29 10:37 AM
29
cve
cve

CVE-2010-2426

Directory traversal vulnerability in TitanFTPd in South River Technologies Titan FTP Server 8.10.1125, and probably earlier versions, allows remote authenticated users to read arbitrary files, determine file size, via "..//" sequences in the xcrc...

6.4AI Score

0.072EPSS

2010-06-24 12:17 PM
19
cve
cve

CVE-2010-2425

Directory traversal vulnerability in TitanFTPd in South River Technologies Titan FTP Server 8.10.1125, and probably earlier versions, allows remote authenticated users to read or delete arbitrary files via "..//" sequences in a COMB...

6.4AI Score

0.004EPSS

2010-06-24 12:17 PM
24
cve
cve

CVE-2008-6082

Titan FTP Server 6.26 build 630 allows remote attackers to cause a denial of service (CPU consumption) via the SITE WHO...

6.8AI Score

0.866EPSS

2009-02-06 11:30 AM
24
cve
cve

CVE-2008-5281

Heap-based buffer overflow in Titan FTP Server 6.05 build 550 allows remote attackers to execute arbitrary code via a long DELE...

8.2AI Score

0.017EPSS

2008-11-29 02:30 AM
19
cve
cve

CVE-2008-0702

Multiple heap-based buffer overflows in Titan FTP Server 6.03 and 6.0.5.549 allow remote attackers to cause a denial of service (daemon crash or hang) and possibly execute arbitrary code via a long argument to the (1) USER or (2) PASS command, different vectors than...

8AI Score

0.096EPSS

2008-02-12 01:00 AM
19
cve
cve

CVE-2004-1641

Heap-based buffer overflow in Titan FTP 3.21 and earlier allows remote attackers to cause a denial of service (crash) via a long FTP command such as (1) CWD, (2) STAT, or (3)...

7.4AI Score

0.043EPSS

2004-08-29 04:00 AM
29
cve
cve

CVE-2004-0437

Titan FTP Server version 3.01 build 163, and possibly other versions before build 169, allows remote authenticated users to cause a denial of service (crash) by disconnecting from the system during a "LIST -L" command, which causes Titan to access an invalid...

7.1AI Score

0.016EPSS

2004-07-07 04:00 AM
20