CVE-2011-10005

A vulnerability, which was classified as critical, was found in EasyFTP 1.7.0.2. Affected is an unknown function of the component MKD Command Handler. The manipulation leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250716.
References
Link Resource
https://vuldb.com/?ctiid.250716 Permissions Required Third Party Advisory
https://vuldb.com/?id.250716 Permissions Required Third Party Advisory
https://www.exploit-db.com/exploits/17354 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:easyftp_server_project:easyftp_server:1.7.0.2:*:*:*:*:*:*:*

History

22 Jan 2024, 21:14

Type Values Removed Values Added
References () https://www.exploit-db.com/exploits/17354 - () https://www.exploit-db.com/exploits/17354 - Exploit, Third Party Advisory, VDB Entry
References () https://vuldb.com/?ctiid.250716 - () https://vuldb.com/?ctiid.250716 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.250716 - () https://vuldb.com/?id.250716 - Permissions Required, Third Party Advisory
CPE cpe:2.3:a:easyftp_server_project:easyftp_server:1.7.0.2:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Easyftp Server Project easyftp Server
Easyftp Server Project

16 Jan 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-16 08:15

Updated : 2024-05-17 00:49


NVD link : CVE-2011-10005

Mitre link : CVE-2011-10005

CVE.ORG link : CVE-2011-10005


JSON object : View

Products Affected

easyftp_server_project

  • easyftp_server
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')