CVE-2015-3306

The mod_copy module in ProFTPD 1.3.5 allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.
Configurations

Configuration 1 (hide)

cpe:2.3:a:proftpd:proftpd:1.3.5:*:*:*:*:*:*:*

History

26 May 2021, 20:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/162777/ProFTPd-1.3.5-Remote-Command-Execution.html -

Information

Published : 2015-05-18 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-3306

Mitre link : CVE-2015-3306

CVE.ORG link : CVE-2015-3306


JSON object : View

Products Affected

proftpd

  • proftpd
CWE
CWE-284

Improper Access Control