CVE-2019-10009

A Directory Traversal issue was discovered in the Web GUI in Titan FTP Server 2019 Build 3505. When an authenticated user attempts to preview an uploaded file (through PreviewHandler.ashx) by using a …. technique, arbitrary files can be loaded in the server response outside the root directory.

Date published : 2019-06-03

http://www.southrivertech.com/software/regsoft/titanftp/v19/verhist_en.html

https://www.exploit-db.com/exploits/46611