ID CVE-2006-3952
Summary Stack-based buffer overflow in EFS Software Easy File Sharing FTP Server 2.0 allows remote attackers to execute arbitrary code via a long argument to the PASS command. NOTE: the provenance of this information is unknown; the details are obtained from third party information.
References
Vulnerable Configurations
  • cpe:2.3:a:efs_software:efs_ftp_server:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:efs_software:efs_ftp_server:2.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 20-07-2017 - 01:32)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 19243
osvdb 27646
secunia 21289
vupen ADV-2006-3068
xf efsftp-pass-bo(28084)
Last major update 20-07-2017 - 01:32
Published 01-08-2006 - 21:04
Last modified 20-07-2017 - 01:32
Back to Top