Lucene search

K

Pyftpd Security Vulnerabilities

cve
cve

CVE-2010-2073

auth_db_config.py in Pyftpd 0.8.4 contains hard-coded usernames and passwords for the (1) test, (2) user, and (3) roxon accounts, which allows remote attackers to read arbitrary files from the FTP server.

7.5CVSS

7.4AI Score

0.003EPSS

2010-06-16 08:30 PM
29