Freefloat FTP Server - Directory Traversal

EDB-ID:

35051

CVE:

N/A




Platform:

Windows

Date:

2010-12-06


source: https://www.securityfocus.com/bid/45218/info

Freefloat FTP Server is prone to a directory-traversal vulnerability because it fails to sufficiently sanitize user-supplied input.

Exploiting this issue can allow an attacker to retrieve arbitrary files outside of the FTP server root directory. This may aid in further attacks.

GET ../../boot.ini