CVE-2017-15270

The PSFTPd 10.0.4 Build 729 server does not properly escape data before writing it into a Comma Separated Values (CSV) file. This can be used by attackers to hide data in the Graphical User Interface (GUI) view and create arbitrary entries to a certain extent. Special characters such as '"' and ',' and '\r' are not escaped and can be used to add new entries to the log.
Configurations

Configuration 1 (hide)

cpe:2.3:a:psftp:psftpd:10.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-15 16:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-15270

Mitre link : CVE-2017-15270

CVE.ORG link : CVE-2017-15270


JSON object : View

Products Affected

psftp

  • psftpd
CWE
CWE-20

Improper Input Validation