René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

124 lines
3.9 KiB
JSON

{
"id": "CVE-2017-15270",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-11-15T16:29:00.340",
"lastModified": "2018-10-09T20:01:08.353",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "The PSFTPd 10.0.4 Build 729 server does not properly escape data before writing it into a Comma Separated Values (CSV) file. This can be used by attackers to hide data in the Graphical User Interface (GUI) view and create arbitrary entries to a certain extent. Special characters such as '\"' and ',' and '\\r' are not escaped and can be used to add new entries to the log."
},
{
"lang": "es",
"value": "El servidor PSFTPd 10.0.4 Build 729 no escapa datos correctamente antes de escribirlos en un archivo CSV (Comma Separated Values). Esto puede ser empleado por atacantes para ocultar datos en la vista de interfaz gr\u00e1fica de usuario (GUI) y crear entradas arbitrarias hasta cierto extremo. Los caracteres especiales como las comillas (\"), las comas (,) y los saltos de carro (\\r)no se escapan, por lo que pueden emplearse para a\u00f1adir nuevas entradas al registro."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:psftp:psftpd:10.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "8B13806B-8D82-4705-8390-002602BDA270"
}
]
}
]
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/144972/PSFTPd-Windows-FTP-Server-10.0.4-Build-729-Use-After-Free-Log-Injection.html",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securityfocus.com/archive/1/541518/100/0/threaded",
"source": "cve@mitre.org"
},
{
"url": "https://www.exploit-db.com/exploits/43144/",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.x41-dsec.de/lab/advisories/x41-2017-006-psftpd/",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}