Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on July 20th, 2019 📆 | 6276 Views ⚑

0

ProFTPD 1.3.5b mod_copy Remote Code Execution


Text to Speech

CVSS Meta Temp Score Current Exploit Price (β‰ˆ)
6.3 $0-$5k

A vulnerability was found in ProFTPD 1.3.5b (File Transfer Software) and classified as critical. Affected by this issue is an unknown code of the component mod_copy. The manipulation with an unknown input leads to a privilege escalation vulnerability (Code Execution). Using CWE to declare the problem leads to CWE-269. Impacted is confidentiality, integrity, and availability.

The weakness was published 07/19/2019. This vulnerability is handled as CVE-2019-12815 since 06/13/2019. The attack may be launched remotely. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 07/20/2019).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Type

Name

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.3

VulDB Base Score: 6.3
VulDB Temp Score: 6.3
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

AV AC Au C I A
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”
Class: Privilege escalation / Code Execution (CWE-269)
Local: No
Remote: Yes

Availability: πŸ”’
Status: Not defined





Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: no mitigation known

0-Day Time: πŸ”’

06/13/2019 CVE assigned
07/19/2019 +36 days Advisory disclosed
07/20/2019 +1 days VulDB entry created
07/20/2019 +0 days VulDB last update
CVE: CVE-2019-12815 (πŸ”’)Created: 07/20/2019 09:12 AM
Complete: πŸ”

Comments

No comments yet. Please log in to comment.

See the underground prices here!

https://vuldb.com/?id.138380

Tagged with: β€’ β€’



Comments are closed.