CVE-2010-2073

auth_db_config.py in Pyftpd 0.8.4 contains hard-coded usernames and passwords for the (1) test, (2) user, and (3) roxon accounts, which allows remote attackers to read arbitrary files from the FTP server.
Configurations

Configuration 1 (hide)

cpe:2.3:a:debian:pyftpd:0.8.4:*:*:*:*:*:*:*

History

13 Feb 2024, 16:44

Type Values Removed Values Added
References () http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=585776 - () http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=585776 - Mailing List, Patch
References () http://www.openwall.com/lists/oss-security/2010/06/13/2 - () http://www.openwall.com/lists/oss-security/2010/06/13/2 - Mailing List
References () http://www.securityfocus.com/bid/40839 - () http://www.securityfocus.com/bid/40839 - Broken Link, Third Party Advisory, VDB Entry
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/59431 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/59431 - Third Party Advisory, VDB Entry
CWE CWE-255 CWE-798
First Time Debian
Debian pyftpd
CPE cpe:2.3:a:radovan_garabik:pyftpd:0.8.4:*:*:*:*:*:*:* cpe:2.3:a:debian:pyftpd:0.8.4:*:*:*:*:*:*:*
CVSS v2 : 5.0
v3 : unknown
v2 : 5.0
v3 : 7.5

Information

Published : 2010-06-16 20:30

Updated : 2024-02-13 16:44


NVD link : CVE-2010-2073

Mitre link : CVE-2010-2073

CVE.ORG link : CVE-2010-2073


JSON object : View

Products Affected

debian

  • pyftpd
CWE
CWE-798

Use of Hard-coded Credentials