Lucene search

K

Southrivertech Security Vulnerabilities

cve
cve

CVE-2023-45690

Default file permissions on South River Technologies' Titan MFT and Titan SFTP servers on Linux allows a user that's authentication to the OS to read sensitive files on the...

4.9CVSS

6.2AI Score

0.0005EPSS

2023-10-16 05:15 PM
27
cve
cve

CVE-2023-45689

Lack of sufficient path validation in South River Technologies' Titan MFT and Titan SFTP servers on Windows and Linux allows an authenticated attacker with administrative privileges to read any file on the filesystem via path...

6.5CVSS

6.8AI Score

0.001EPSS

2023-10-16 05:15 PM
26
cve
cve

CVE-2023-45688

Lack of sufficient path validation in South River Technologies' Titan MFT and Titan SFTP servers on Linux allows an authenticated attacker to get the size of an arbitrary file on the filesystem using path traversal in the ftp "SIZE"...

4.3CVSS

5.9AI Score

0.0005EPSS

2023-10-16 05:15 PM
18
cve
cve

CVE-2023-45687

A session fixation vulnerability in South River Technologies' Titan MFT and Titan SFTP servers on Linux and Windows allows an attacker to bypass the server's authentication if they can trick an administrator into authorizating a session id of their...

8.8CVSS

8.2AI Score

0.001EPSS

2023-10-16 05:15 PM
32
cve
cve

CVE-2023-45685

Insufficient path validation when extracting a zip archive in South River Technologies' Titan MFT and Titan SFTP servers on Windows and Linux allows an authenticated attacker to write a file to any location on the filesystem via path...

9.1CVSS

8.3AI Score

0.0005EPSS

2023-10-16 05:15 PM
30
cve
cve

CVE-2023-45686

Insufficient path validation when writing a file via WebDAV in South River Technologies' Titan MFT and Titan SFTP servers on Linux allows an authenticated attacker to write a file to any location on the filesystem via path...

7.2CVSS

7.2AI Score

0.0005EPSS

2023-10-16 05:15 PM
30
cve
cve

CVE-2022-44215

There is an open redirect vulnerability in Titan FTP server 19.0 and below. Users are redirected to any target...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-08-22 07:16 PM
35
cve
cve

CVE-2022-34006

An issue was discovered in TitanFTP (aka Titan FTP) NextGen before 1.2.1050. When installing, Microsoft SQL Express 2019 installs by default with an SQL instance running as SYSTEM with BUILTIN\Users as sysadmin, thus enabling unprivileged Windows users to execute commands locally as NT...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-06-19 09:15 PM
54
10
cve
cve

CVE-2023-27745

An issue in South River Technologies TitanFTP Before v2.0.1.2102 allows attackers with low-level privileges to perform Administrative actions by sending requests to the user...

8.8CVSS

8.5AI Score

0.001EPSS

2023-06-02 04:15 AM
16
cve
cve

CVE-2023-27744

An issue was discovered in South River Technologies TitanFTP NextGen server that allows for a vertical privilege escalation leading to remote code...

7.8CVSS

8.1AI Score

0.001EPSS

2023-06-02 04:15 AM
18
cve
cve

CVE-2023-22629

An issue was discovered in TitanFTP through 1.94.1205. The move-file function has a path traversal vulnerability in the newPath parameter. An authenticated attacker can upload any file and then move it anywhere on the server's...

8.8CVSS

8.6AI Score

0.004EPSS

2023-02-14 08:15 PM
26
cve
cve

CVE-2022-34005

An issue was discovered in TitanFTP (aka Titan FTP) NextGen before 1.2.1050. There is Remote Code Execution due to a hardcoded password for the sa account on the Microsoft SQL Express 2019 instance installed by default during TitanFTP NextGen installation, aka NX-I674 (sub-issue 1). NOTE: as of...

9.8CVSS

9.8AI Score

0.005EPSS

2022-06-19 09:15 PM
61
12
cve
cve

CVE-2019-10009

A Directory Traversal issue was discovered in the Web GUI in Titan FTP Server 2019 Build 3505. When an authenticated user attempts to preview an uploaded file (through PreviewHandler.ashx) by using a ....\ technique, arbitrary files can be loaded in the server response outside the root...

6.5CVSS

6.3AI Score

0.025EPSS

2019-06-03 09:29 PM
92
cve
cve

CVE-2014-1841

Directory traversal vulnerability in the web interface in Titan FTP Server before 10.40 build 1829 allows remote attackers to copy an arbitrary user's home folder via a Move action with a .. (dot dot) in the src...

6.7AI Score

0.003EPSS

2014-04-29 10:37 AM
26
cve
cve

CVE-2014-1842

Directory traversal vulnerability in the web interface in Titan FTP Server before 10.40 build 1829 allows remote attackers to list all usernames via a Go action with a .. (dot dot) in the search-bar...

6.6AI Score

0.006EPSS

2014-04-29 10:37 AM
23
cve
cve

CVE-2014-1843

Directory traversal vulnerability in the web interface in Titan FTP Server before 10.40 build 1829 allows remote attackers to obtain the property information of an arbitrary home folder via a Properties action with a .. (dot dot) in the src...

6.5AI Score

0.005EPSS

2014-04-29 10:37 AM
29
cve
cve

CVE-2010-2426

Directory traversal vulnerability in TitanFTPd in South River Technologies Titan FTP Server 8.10.1125, and probably earlier versions, allows remote authenticated users to read arbitrary files, determine file size, via "..//" sequences in the xcrc...

6.4AI Score

0.072EPSS

2010-06-24 12:17 PM
20
cve
cve

CVE-2010-2425

Directory traversal vulnerability in TitanFTPd in South River Technologies Titan FTP Server 8.10.1125, and probably earlier versions, allows remote authenticated users to read or delete arbitrary files via "..//" sequences in a COMB...

6.5AI Score

0.004EPSS

2010-06-24 12:17 PM
24
cve
cve

CVE-2008-6082

Titan FTP Server 6.26 build 630 allows remote attackers to cause a denial of service (CPU consumption) via the SITE WHO...

6.6AI Score

0.866EPSS

2009-02-06 11:30 AM
25