Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.803875
Categoría:FTP
Título:PCMAN FTP Server STOR Command Buffer Overflow vulnerability
Resumen:This host is running PCMAN FTP server and is prone to buffer overflow; vulnerability.
Descripción:Summary:
This host is running PCMAN FTP server and is prone to buffer overflow
vulnerability.

Vulnerability Insight:
Flaw is due to an improper sanitation of user supplied input passed via the
'STOR' command followed by '/../' parameter.

Vulnerability Impact:
Successful exploitation will allow a remote attacker to cause denial of
service condition result in loss of availability for the application.

Affected Software/OS:
PCMAN FTP version 2.07, Other versions may also be affected.

Solution:
No known solution was made available for at least one year
since the disclosure of this vulnerability. Likely none will be provided anymore.
General solution options are to upgrade to a newer release, disable respective features,
remove the product or replace the product by another one.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-4730
BugTraq ID: 60837
http://www.securityfocus.com/bid/60837
http://www.exploit-db.com/exploits/26471
http://infosec42.blogspot.com/2013/06/unauthenticated-pcman-ftp-207-buffer.html
http://osvdb.org/show/osvdb/94624
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.