Lucene search

K

Titan Ftp Server Security Vulnerabilities

cve
cve

CVE-2008-6082

Titan FTP Server 6.26 build 630 allows remote attackers to cause a denial of service (CPU consumption) via the SITE WHO command.

6.6AI Score

0.866EPSS

2009-02-06 11:30 AM
30
cve
cve

CVE-2010-2425

Directory traversal vulnerability in TitanFTPd in South River Technologies Titan FTP Server 8.10.1125, and probably earlier versions, allows remote authenticated users to read or delete arbitrary files via "..//" sequences in a COMB command.

6.5AI Score

0.003EPSS

2010-06-24 12:17 PM
26
cve
cve

CVE-2010-2426

Directory traversal vulnerability in TitanFTPd in South River Technologies Titan FTP Server 8.10.1125, and probably earlier versions, allows remote authenticated users to read arbitrary files, determine file size, via "..//" sequences in the xcrc command.

6.4AI Score

0.065EPSS

2010-06-24 12:17 PM
25
cve
cve

CVE-2014-1841

Directory traversal vulnerability in the web interface in Titan FTP Server before 10.40 build 1829 allows remote attackers to copy an arbitrary user's home folder via a Move action with a .. (dot dot) in the src parameter.

6.7AI Score

0.003EPSS

2014-04-29 10:37 AM
28
cve
cve

CVE-2014-1842

Directory traversal vulnerability in the web interface in Titan FTP Server before 10.40 build 1829 allows remote attackers to list all usernames via a Go action with a .. (dot dot) in the search-bar value.

6.6AI Score

0.006EPSS

2014-04-29 10:37 AM
24
cve
cve

CVE-2014-1843

Directory traversal vulnerability in the web interface in Titan FTP Server before 10.40 build 1829 allows remote attackers to obtain the property information of an arbitrary home folder via a Properties action with a .. (dot dot) in the src parameter.

6.5AI Score

0.005EPSS

2014-04-29 10:37 AM
31
cve
cve

CVE-2019-10009

A Directory Traversal issue was discovered in the Web GUI in Titan FTP Server 2019 Build 3505. When an authenticated user attempts to preview an uploaded file (through PreviewHandler.ashx) by using a ....\ technique, arbitrary files can be loaded in the server response outside the root directory.

6.5CVSS

6.3AI Score

0.021EPSS

2019-06-03 09:29 PM
96
cve
cve

CVE-2022-44215

There is an open redirect vulnerability in Titan FTP server 19.0 and below. Users are redirected to any target URL.

6.1CVSS

6.2AI Score

0.001EPSS

2023-08-22 07:16 PM
40
cve
cve

CVE-2023-22629

An issue was discovered in TitanFTP through 1.94.1205. The move-file function has a path traversal vulnerability in the newPath parameter. An authenticated attacker can upload any file and then move it anywhere on the server's filesystem.

8.8CVSS

8.6AI Score

0.007EPSS

2023-02-14 08:15 PM
31
cve
cve

CVE-2023-45690

Default file permissions on South River Technologies' Titan MFT and Titan SFTP servers on Linux allows a user that's authentication to the OS to read sensitive files on the filesystem

4.9CVSS

6.2AI Score

0.001EPSS

2023-10-16 05:15 PM
32