Nexgen FTP Server up to 2.2.3.22 FTP Command path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability was found in Nexgen FTP Server up to 2.2.3.22 (File Transfer Software). It has been rated as problematic. Affected by this issue is some unknown processing of the component FTP Command. The manipulation with an unknown input leads to a path traversal vulnerability. Using CWE to declare the problem leads to CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Impacted is confidentiality. CVE summarizes:

Directory traversal vulnerability in Nexgen FTP Server before 2.2.3.23 allows remote authenticated users to read or list arbitrary files via "C:" sequences in the (1) RETR (get), (2) NLST (ls), (3) LIST (ls), (4) RNFR, or (5) RNTO FTP commands.

The weakness was disclosed 03/24/2004 by Ziv Kamir (Website). The advisory is shared for download at securityfocus.com. This vulnerability is handled as CVE-2004-2488 since 10/25/2005. The exploitation is known to be easy. The attack may be launched remotely. Required for exploitation is a simple authentication. Technical details are unknown but an exploit is available. The MITRE ATT&CK project declares the attack technique as T1006.

After immediately, there has been an exploit disclosed. It is declared as proof-of-concept. The commercial vulnerability scanner Qualys is able to test this issue with plugin 27232 (Nexgen FTP Server Multiple Remote Vulnerabilities).

Upgrading to version 2.2.3.23 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (15594). The entry 23371 is pretty similar.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Upgrade: FTP Server 2.2.3.23

Timelineinfo

03/24/2004 🔍
03/24/2004 +0 days 🔍
03/24/2004 +0 days 🔍
03/25/2004 +1 days 🔍
03/25/2004 +0 days 🔍
12/31/2004 +280 days 🔍
10/25/2005 +298 days 🔍
03/09/2015 +3422 days 🔍
07/19/2017 +863 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Researcher: Ziv Kamir
Status: Not defined
Confirmation: 🔍

CVE: CVE-2004-2488 (🔍)
X-Force: 15594 - Nexgen FTP Server \
SecurityFocus: 9970 - NexGen FTP Server Remote Directory Traversal Vulnerability
Secunia: 11216 - Nexgen FTP Server Directory Traversal Vulnerability, Moderately Critical
OSVDB: 4557 - Nexgen FTP Server Multiple Commands Traversal Arbitrary File Access

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/09/2015 16:55
Updated: 07/19/2017 09:55
Changes: 03/09/2015 16:55 (63), 07/19/2017 09:55 (7)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!