Vulnerability CVE-2017-15270


Published: 2017-11-15

Description:
The PSFTPd 10.0.4 Build 729 server does not properly escape data before writing it into a Comma Separated Values (CSV) file. This can be used by attackers to hide data in the Graphical User Interface (GUI) view and create arbitrary entries to a certain extent. Special characters such as '"' and ',' and '\r' are not escaped and can be used to add new entries to the log.

See advisories in our WLB2 database:
Topic
Author
Date
High
PSFTPd Windows FTP Server 10.0.4 Build 729 Log Injection / Use-After-Free
X41 D-Sec
15.11.2017

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Psftp -> Psftpd 

 References:
http://packetstormsecurity.com/files/144972/PSFTPd-Windows-FTP-Server-10.0.4-Build-729-Use-After-Free-Log-Injection.html
http://www.securityfocus.com/archive/1/541518/100/0/threaded
https://www.exploit-db.com/exploits/43144/
https://www.x41-dsec.de/lab/advisories/x41-2017-006-psftpd/

Copyright 2024, cxsecurity.com

 

Back to Top