ID CVE-1999-1058
Summary Buffer overflow in Vermillion FTP Daemon VFTPD 1.23 allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via several long CWD commands.
References
Vulnerable Configurations
  • cpe:2.3:a:arcane_software:vermillion_ftp_daemon:1.23:*:*:*:*:*:*:*
    cpe:2.3:a:arcane_software:vermillion_ftp_daemon:1.23:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 19-12-2017 - 02:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 818
bugtraq 19991122 Remote DoS Attack in Vermillion FTP Daemon (VFTPD) v1.23 Vulnerability
ntbugtraq 19991122 Remote DoS Attack in Vermillion FTP Daemon (VFTPD) v1.23 Vulnerability
xf vermillion-ftp-cwd-overflow(3543)
Last major update 19-12-2017 - 02:29
Published 22-11-1999 - 05:00
Last modified 19-12-2017 - 02:29
Back to Top