ID CVE-2004-2523
Summary Format string vulnerability in the msg command (cat_message function in msg.c) in OpenFTPD 0.30.2 and earlier allows remote authenticated users to execute arbitrary code via format string specifiers in the message argument.
References
Vulnerable Configurations
  • cpe:2.3:a:openftpd:openftpd_ftp_server:0.29.4:*:*:*:*:*:*:*
    cpe:2.3:a:openftpd:openftpd_ftp_server:0.29.4:*:*:*:*:*:*:*
  • cpe:2.3:a:openftpd:openftpd_ftp_server:0.30:*:*:*:*:*:*:*
    cpe:2.3:a:openftpd:openftpd_ftp_server:0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:openftpd:openftpd_ftp_server:0.30.1:*:*:*:*:*:*:*
    cpe:2.3:a:openftpd:openftpd_ftp_server:0.30.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openftpd:openftpd_ftp_server:*:*:*:*:*:*:*:*
    cpe:2.3:a:openftpd:openftpd_ftp_server:*:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 11-07-2017 - 01:31)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
refmap via4
bid 10830
bugtraq
  • 20040729 [VSA0402] OpenFTPD format string vulnerability
  • 20040803 EXPLOIT for Re: [VSA0402] OpenFTPD format string vulnerability
confirm http://www.openftpd.org:9673/openftpd
osvdb 8261
sectrack 1010823
secunia 12174
xf openftpd-ncftpformat-string(16843)
Last major update 11-07-2017 - 01:31
Published 31-12-2004 - 05:00
Last modified 11-07-2017 - 01:31
Back to Top