[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-0625Date: (C)2010-04-05   (M)2023-12-22


Stack-based buffer overflow in NWFTPD.nlm before 5.10.01 in the FTP server in Novell NetWare 5.1 through 6.5 SP8 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long (1) MKD, (2) RMD, (3) RNFR, or (4) DELE command.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1023768
http://www.securityfocus.com/archive/1/510353/100/0/threaded
http://www.securityfocus.com/archive/1/510557/100/0/threaded
BID-39041
SECUNIA-39151
ADV-2010-0742
http://www.novell.com/support/viewContent.do?externalId=3238588&sliceId=1
http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=12&Itemid=12
http://www.zerodayinitiative.com/advisories/ZDI-10-062
https://bugzilla.novell.com/show_bug.cgi?id=569496

CPE    15
cpe:/o:novell:netware:5.1:sp6
cpe:/o:novell:netware:5.1:sp4
cpe:/o:novell:netware:6.5:sp1
cpe:/a:novell:netware_ftp_server:5.07
...
CWE    1
CWE-119

© SecPod Technologies