South River Technologies Titan MFT and Titan SFTP directory traversal | CVE-2023-45689

NAME
__________
South River Technologies Titan MFT and Titan SFTP directory traversal

Platforms Affected:
South River Technologies Titan SFTP 2.0.17.2298
South River Technologies Titan SFTP 2.0.16.2277
South River Technologies Titan MFT 2.0.16.2277
South River Technologies Titan MFT 2.0.17.2298

Risk Level:
4.9

Exploitability:
Unproven

Consequences:
Gain Access

DESCRIPTION
__________

South River Technologies Titan MFT and Titan SFTP servers could allow a remote authenticated attacker to traverse directories on the system, caused by the lack of sufficient path validation in the admin interface. By using the MxUtilFileAction model, an attacker could send a specially crafted URL request containing “dot dot” sequences (/../) to download and delete arbitrary files on the system.

CVSS 3.0 Information
__________

Privileges Required:
High

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.