fkie_cve-2010-20121
Vulnerability from fkie_nvd
Published
2025-08-21 20:15
Modified
2025-09-10 20:03
Severity ?
Summary
EasyFTP Server versions up to 1.7.0.11 contain a stack-based buffer overflow vulnerability in the FTP command parser. When processing the CWD (Change Working Directory) command, the server fails to properly validate the length of the input string, allowing attackers to overwrite memory on the stack. This flaw enables remote code execution without authentication, as EasyFTP allows anonymous access by default. The vulnerability was resolved in version 1.7.0.12, after which the product was renamed “UplusFtp.”
References
disclosure@vulncheck.comhttps://paulmakowski.wordpress.com/2010/02/28/increasing-payload-size-w-return-address-overwrite/Exploit, Third Party Advisory
disclosure@vulncheck.comhttps://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/ftp/easyftp_cwd_fixret.rbExploit
disclosure@vulncheck.comhttps://seclists.org/bugtraq/2010/Feb/202Exploit, Mailing List, Third Party Advisory
disclosure@vulncheck.comhttps://www.exploit-db.com/exploits/11668Exploit, VDB Entry
disclosure@vulncheck.comhttps://www.exploit-db.com/exploits/12312Exploit, VDB Entry
disclosure@vulncheck.comhttps://www.exploit-db.com/exploits/14402Exploit, VDB Entry
disclosure@vulncheck.comhttps://www.exploit-db.com/exploits/16737Exploit, VDB Entry
disclosure@vulncheck.comhttps://www.vulncheck.com/advisories/easyftp-server-cwd-command-stack-buffer-overflowThird Party Advisory
134c704f-9b21-4f2e-91b3-4a467353bcc0https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/ftp/easyftp_cwd_fixret.rbExploit
134c704f-9b21-4f2e-91b3-4a467353bcc0https://seclists.org/bugtraq/2010/Feb/202Exploit, Mailing List, Third Party Advisory
134c704f-9b21-4f2e-91b3-4a467353bcc0https://www.exploit-db.com/exploits/11668Exploit, VDB Entry
134c704f-9b21-4f2e-91b3-4a467353bcc0https://www.exploit-db.com/exploits/12312Exploit, VDB Entry
134c704f-9b21-4f2e-91b3-4a467353bcc0https://www.exploit-db.com/exploits/14402Exploit, VDB Entry
134c704f-9b21-4f2e-91b3-4a467353bcc0https://www.exploit-db.com/exploits/16737Exploit, VDB Entry
Impacted products
Vendor Product Version
easyftp_server_project easyftp_server *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:easyftp_server_project:easyftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C588FCA3-A10E-4DD4-9042-5EF4748FAEBA",
              "versionEndExcluding": "1.7.0.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "EasyFTP Server versions up to 1.7.0.11 contain a stack-based buffer overflow vulnerability in the FTP command parser. When processing the CWD (Change Working Directory) command, the server fails to properly validate the length of the input string, allowing attackers to overwrite memory on the stack. This flaw enables remote code execution without authentication, as EasyFTP allows anonymous access by default. The vulnerability was resolved in version 1.7.0.12, after which the product was renamed \u201cUplusFtp.\u201d"
    },
    {
      "lang": "es",
      "value": "Las versiones de EasyFTP Server hasta la 1.7.0.11 contienen una vulnerabilidad de desbordamiento de b\u00fafer en la pila del analizador de comandos FTP. Al procesar el comando CWD (Cambiar directorio de trabajo), el servidor no valida correctamente la longitud de la cadena de entrada, lo que permite a los atacantes sobrescribir la memoria en la pila. Esta falla permite la ejecuci\u00f3n remota de c\u00f3digo sin autenticaci\u00f3n, ya que EasyFTP permite el acceso an\u00f3nimo por defecto. La vulnerabilidad se resolvi\u00f3 en la versi\u00f3n 1.7.0.12, tras la cual el producto pas\u00f3 a llamarse \"UplusFtp\"."
    }
  ],
  "id": "CVE-2010-20121",
  "lastModified": "2025-09-10T20:03:36.037",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ],
    "cvssMetricV40": [
      {
        "cvssData": {
          "Automatable": "NOT_DEFINED",
          "Recovery": "NOT_DEFINED",
          "Safety": "NOT_DEFINED",
          "attackComplexity": "LOW",
          "attackRequirements": "NONE",
          "attackVector": "NETWORK",
          "availabilityRequirement": "NOT_DEFINED",
          "baseScore": 9.3,
          "baseSeverity": "CRITICAL",
          "confidentialityRequirement": "NOT_DEFINED",
          "exploitMaturity": "NOT_DEFINED",
          "integrityRequirement": "NOT_DEFINED",
          "modifiedAttackComplexity": "NOT_DEFINED",
          "modifiedAttackRequirements": "NOT_DEFINED",
          "modifiedAttackVector": "NOT_DEFINED",
          "modifiedPrivilegesRequired": "NOT_DEFINED",
          "modifiedSubAvailabilityImpact": "NOT_DEFINED",
          "modifiedSubConfidentialityImpact": "NOT_DEFINED",
          "modifiedSubIntegrityImpact": "NOT_DEFINED",
          "modifiedUserInteraction": "NOT_DEFINED",
          "modifiedVulnAvailabilityImpact": "NOT_DEFINED",
          "modifiedVulnConfidentialityImpact": "NOT_DEFINED",
          "modifiedVulnIntegrityImpact": "NOT_DEFINED",
          "privilegesRequired": "NONE",
          "providerUrgency": "NOT_DEFINED",
          "subAvailabilityImpact": "NONE",
          "subConfidentialityImpact": "NONE",
          "subIntegrityImpact": "NONE",
          "userInteraction": "NONE",
          "valueDensity": "NOT_DEFINED",
          "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
          "version": "4.0",
          "vulnAvailabilityImpact": "HIGH",
          "vulnConfidentialityImpact": "HIGH",
          "vulnIntegrityImpact": "HIGH",
          "vulnerabilityResponseEffort": "NOT_DEFINED"
        },
        "source": "disclosure@vulncheck.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-08-21T20:15:31.610",
  "references": [
    {
      "source": "disclosure@vulncheck.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://paulmakowski.wordpress.com/2010/02/28/increasing-payload-size-w-return-address-overwrite/"
    },
    {
      "source": "disclosure@vulncheck.com",
      "tags": [
        "Exploit"
      ],
      "url": "https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb"
    },
    {
      "source": "disclosure@vulncheck.com",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2010/Feb/202"
    },
    {
      "source": "disclosure@vulncheck.com",
      "tags": [
        "Exploit",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/11668"
    },
    {
      "source": "disclosure@vulncheck.com",
      "tags": [
        "Exploit",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/12312"
    },
    {
      "source": "disclosure@vulncheck.com",
      "tags": [
        "Exploit",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/14402"
    },
    {
      "source": "disclosure@vulncheck.com",
      "tags": [
        "Exploit",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/16737"
    },
    {
      "source": "disclosure@vulncheck.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.vulncheck.com/advisories/easyftp-server-cwd-command-stack-buffer-overflow"
    },
    {
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "tags": [
        "Exploit"
      ],
      "url": "https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb"
    },
    {
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2010/Feb/202"
    },
    {
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "tags": [
        "Exploit",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/11668"
    },
    {
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "tags": [
        "Exploit",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/12312"
    },
    {
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "tags": [
        "Exploit",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/14402"
    },
    {
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "tags": [
        "Exploit",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/16737"
    }
  ],
  "sourceIdentifier": "disclosure@vulncheck.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-121"
        }
      ],
      "source": "disclosure@vulncheck.com",
      "type": "Secondary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…