Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.902233
Categoría:FTP
Título:FTPGetter FTP Client Directory Traversal Vulnerability
Resumen:This host is installed with FTPGetter FTP Client and is prone to;directory traversal vulnerability.
Descripción:Summary:
This host is installed with FTPGetter FTP Client and is prone to
directory traversal vulnerability.

Vulnerability Insight:
The flaw exists due to error in handling of certain crafted file
names. It does not properly sanitise filenames containing directory traversal
sequences that are received from an FTP server.

Vulnerability Impact:
Successful exploitation will allow attackers to write files into
a user's Startup folder to execute malicious code when the user logs on.

Affected Software/OS:
FTPGetter FTP Client 3.51.0.05 and prior.

Solution:
No known solution was made available for at least one year since the disclosure
of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer
release, disable respective features, remove the product or replace the product by another one.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2010-3103
http://www.htbridge.ch/advisory/directory_traversal_in_ftpgetter.html
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.