Lucene search

K
nvd[email protected]NVD:CVE-2015-10003
HistoryJul 17, 2022 - 7:15 a.m.

CVE-2015-10003

2022-07-1707:15:07
CWE-610
CWE-441
web.nvd.nist.gov
3
filezilla server
vulnerability
port handler
remote attack
upgrade

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

20.5%

A vulnerability, which was classified as problematic, was found in FileZilla Server up to 0.9.50. This affects an unknown part of the component PORT Handler. The manipulation leads to unintended intermediary. It is possible to initiate the attack remotely. Upgrading to version 0.9.51 is able to address this issue. It is recommended to upgrade the affected component.

Affected configurations

Nvd
Node
filezilla-projectfilezilla_serverRange<0.9.51
VendorProductVersionCPE
filezilla-projectfilezilla_server*cpe:2.3:a:filezilla-project:filezilla_server:*:*:*:*:*:*:*:*

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

20.5%

Related for NVD:CVE-2015-10003