ID CVE-2001-0318
Summary Format string vulnerability in ProFTPD 1.2.0rc2 may allow attackers to execute arbitrary commands by shutting down the FTP server while using a malformed working directory (cwd).
References
Vulnerable Configurations
  • cpe:2.3:a:proftpd_project:proftpd:1.2.0_rc2:*:*:*:*:*:*:*
    cpe:2.3:a:proftpd_project:proftpd:1.2.0_rc2:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 10-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bugtraq
  • 20010110 proftpd 1.2.0rc2 -- example of bad coding
  • 20010206 Response to ProFTPD issues
conectiva CLA-2001:380
debian DSA-029
mandrake MDKSA-2001:021
xf proftpd-format-string(6433)
Last major update 10-10-2017 - 01:29
Published 02-06-2001 - 04:00
Last modified 10-10-2017 - 01:29
Back to Top