Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.11098
Category:FTP
Title:WS_FTP SITE CPWD Buffer Overflow
Summary:This host is running a version of WS_FTP FTP server prior to 3.1.2.
Description:Summary:
This host is running a version of WS_FTP FTP server prior to 3.1.2.

Vulnerability Insight:
Versions earlier than 3.1.2 contain an unchecked buffer in routines that
handle the 'CPWD' command arguments. The 'CPWD' command allows remote users to change their password. By
issuing a malformed argument to the CPWD command, a user could overflow a buffer and execute arbitrary code
on this host. Note that a local user account is required.

Solution:
The vendor has released a patch that fixes this issue. Please install
the latest patch available from the vendor's website.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: BugTraq ID: 5427
Common Vulnerability Exposure (CVE) ID: CVE-2002-0826
@stake Security Advisory: A080802-1
http://www.atstake.com/research/advisories/2002/a080802-1.txt
http://www.securityfocus.com/bid/5427
http://www.iss.net/security_center/static/9794.php
CopyrightThis script is Copyright (C) 2002 Digital Defense, Inc.

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.