Insufficient path validation when writing a file via WebDAV in South River Technologies' Titan MFT and Titan SFTP servers on Linux allows an authenticated attacker to write a file to any location on the filesystem via path traversal
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: rapid7

Published: 2023-10-16T16:10:10.084Z

Updated: 2023-10-16T16:10:10.084Z

Reserved: 2023-10-10T19:07:28.770Z


Link: CVE-2023-45686

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-10-16T17:15:10.040

Modified: 2023-10-24T15:47:56.750


Link: CVE-2023-45686

JSON object: View

cve-icon Redhat Information

No data.

CWE