VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-4154
ftp_voyager: Directory traversal vulnerability in Rhino Software...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4154

Original

Directory traversal vulnerability in Rhino Software, Inc. FTP Voyager 15.2.0.11, and possibly earlier, allows remote FTP servers to write arbitrary files via a "..\" (dot dot backslash) in a filename.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-11-03
Source Information Category:
Advisory, Alert
Last Updated:
2010-11-04




Affected Product Tags
cpe:/a:rhinosoft:ftp_voyager:15.0.0.0
cpe:/a:rhinosoft:ftp_voyager:15.0.0.1
cpe:/a:rhinosoft:ftp_voyager:15.0.0.2
cpe:/a:rhinosoft:ftp_voyager:15.0.0.3
cpe:/a:rhinosoft:ftp_voyager:15.1.0.0
cpe:/a:rhinosoft:ftp_voyager:15.1.0.1
cpe:/a:rhinosoft:ftp_voyager:15.1.0.2
cpe:/a:rhinosoft:ftp_voyager:15.1.0.3
cpe:/a:rhinosoft:ftp_voyager:15.1.0.4
cpe:/a:rhinosoft:ftp_voyager:15.2.0.0
cpe:/a:rhinosoft:ftp_voyager:15.2.0.11 and previous versions
cpe:/a:rhinosoft:ftp_voyager:15.2.0.2
cpe:/a:rhinosoft:ftp_voyager:15.2.0.4
cpe:/a:rhinosoft:ftp_voyager:15.2.0.6
cpe:/a:rhinosoft:ftp_voyager:15.2.0.8
cpe:/a:rhinosoft:ftp_voyager:15.2.0.9
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
Partial [?]
X Complete [?]

Alternatives




References
BID 43869




BUGTRAQ 20101008 Directory Traversal Vulnerability in FTP Voyager




MISC http://www.htbridge.ch/advisory/directory_traversal_vulnerability_in_ftp_voyager.html




MISC http://packetstormsecurity.org/1010-exploits/ftpvoyager-traversal.txt




OSVDB 68607




SECUNIA 41719




Vulnerability Type Path Traversal (CWE-22)




XF ftpvoyager-unspecified-dir-traversal(62392)





Copyright © 2010 JPCERT/CC All Rights Reserved.