An issue was discovered in the SFTP Server component in Core FTP 2.0 Build 674. Using the MDTM FTP command, a remote attacker can use a directory traversal technique (..\..\) to browse outside the root directory to determine the existence of a file on the operating system, and its last modified date.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-22T19:02:43

Updated: 2019-08-26T17:06:11

Reserved: 2019-03-10T00:00:00


Link: CVE-2019-9649

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-03-22T20:29:00.557

Modified: 2019-08-26T07:15:10.883


Link: CVE-2019-9649

JSON object: View

cve-icon Redhat Information

No data.

CWE