Vulnerability CVE-2009-1675


Published: 2009-05-18   Modified: 2012-02-13

Description:
Stack-based buffer overflow in ElectraSoft 32bit FTP 09.04.24 allows remote FTP servers to execute arbitrary code via a long 227 reply to a PASV command.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Electrasoft -> 32bit ftp 

 References:
http://xforce.iss.net/xforce/xfdb/50644
http://xforce.iss.net/xforce/xfdb/50337
http://www.securityfocus.com/bid/34838
http://www.milw0rm.com/exploits/8623

Copyright 2024, cxsecurity.com

 

Back to Top