Vulnerability CVE-1999-1058


Published: 1999-11-22   Modified: 2012-02-12

Description:
Buffer overflow in Vermillion FTP Daemon VFTPD 1.23 allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via several long CWD commands.

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Arcane software -> Vermillion ftp daemon 

 References:
http://marc.info/?l=bugtraq&m=94329968617085&w=2
http://marc.info/?l=ntbugtraq&m=94337185023159&w=2
http://www.securityfocus.com/bid/818
https://exchange.xforce.ibmcloud.com/vulnerabilities/3543

Copyright 2024, cxsecurity.com

 

Back to Top