Vulnerability CVE-2011-2523


Published: 2019-11-27   Modified: 2019-11-29

Description:
vsftpd 2.3.4 downloaded between 20110630 and 20110703 contains a backdoor which opens a shell on port 6200/tcp.

See advisories in our WLB2 database:
Topic
Author
Date
High
vsftpd 2.3.4 Backdoor Command Execution
HerculesRD
12.04.2021

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Vsftpd project -> Vsftpd 
Debian -> Debian linux 

 References:
https://access.redhat.com/security/cve/cve-2011-2523
https://packetstormsecurity.com/files/102745/VSFTPD-2.3.4-Backdoor-Command-Execution.html
https://security-tracker.debian.org/tracker/CVE-2011-2523
https://vigilance.fr/vulnerability/vsftpd-backdoor-in-version-2-3-4-10805
https://www.openwall.com/lists/oss-security/2011/07/11/5

Copyright 2024, cxsecurity.com

 

Back to Top