Vulnerability CVE-2010-2073


Published: 2010-06-16   Modified: 2012-02-13

Description:
auth_db_config.py in Pyftpd 0.8.4 contains hard-coded usernames and passwords for the (1) test, (2) user, and (3) roxon accounts, which allows remote attackers to read arbitrary files from the FTP server.

Type:

CWE-255

(Credentials Management)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Radovan garabik -> Pyftpd 

 References:
http://xforce.iss.net/xforce/xfdb/59431
http://www.securityfocus.com/bid/40839
http://www.openwall.com/lists/oss-security/2010/06/13/2
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=585776

Copyright 2024, cxsecurity.com

 

Back to Top