GHSA-RRC9-3J3X-VFXH
Vulnerability from github – Published: 2022-05-17 02:54 – Updated: 2025-04-20 03:34
VLAI?
Details
Directory traversal vulnerability in the TFTP server in MobaXterm Personal Edition 9.4 allows remote attackers to read arbitrary files via a .. (dot dot) in a GET command.
Severity ?
5.3 (Medium)
{
"affected": [],
"aliases": [
"CVE-2017-6805"
],
"database_specific": {
"cwe_ids": [
"CWE-22"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2017-03-20T16:59:00Z",
"severity": "MODERATE"
},
"details": "Directory traversal vulnerability in the TFTP server in MobaXterm Personal Edition 9.4 allows remote attackers to read arbitrary files via a .. (dot dot) in a GET command.",
"id": "GHSA-rrc9-3j3x-vfxh",
"modified": "2025-04-20T03:34:32Z",
"published": "2022-05-17T02:54:27Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6805"
},
{
"type": "WEB",
"url": "https://www.exploit-db.com/exploits/41592"
},
{
"type": "WEB",
"url": "http://hyp3rlinx.altervista.org/advisories/MOBAXTERM-TFTP-PATH-TRAVERSAL-REMOTE-FILE-ACCESS.txt"
},
{
"type": "WEB",
"url": "http://packetstormsecurity.com/files/141582/MobaXterm-Personal-Edition-9.4-Path-Traversal.html"
},
{
"type": "WEB",
"url": "http://seclists.org/fulldisclosure/2017/Mar/34"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/96886"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…