Vulnerability CVE-2017-6367


Published: 2017-03-14

Description:
In Cerberus FTP Server 8.0.10.1, a crafted HTTP request causes the Windows service to crash. The attack methodology involves a long Host header and an invalid Content-Length header.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Cerberus FTP Server 8.0.10.1 Denial Of Service
Peter Baris
14.03.2017

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Cerberusftp -> Ftp server 

 References:
http://www.securityfocus.com/bid/96887
https://www.exploit-db.com/exploits/41596/

Copyright 2024, cxsecurity.com

 

Back to Top