Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-0542 First vendor Publication 2009-02-12
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

SQL injection vulnerability in ProFTPD Server 1.3.1 through 1.3.2rc2 allows remote attackers to execute arbitrary SQL commands via a "%" (percent) character in the username, which introduces a "'" (single quote) character during variable substitution by mod_sql.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0542

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2009-09-28 Name : Fedora Core 10 FEDORA-2009-9386 (proftpd)
File : nvt/fcore_2009_9386.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-03-20 Name : Debian Security Advisory DSA 1727-1 (proftpd-dfsg)
File : nvt/deb_1727_1.nasl
2009-03-20 Name : FreeBSD Ports: proftpd, proftpd-mysql
File : nvt/freebsd_proftpd5.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-27 (proftpd)
File : nvt/glsa_200903_27.nasl
2009-03-07 Name : Debian Security Advisory DSA 1730-1 (proftpd-dfsg)
File : nvt/deb_1730_1.nasl
2009-02-20 Name : ProFTPD Server SQL Injection Vulnerability
File : nvt/secpod_proftpd_server_sql_inj_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51953 ProFTPD Server mod_sql username % Character Handling SQL Injection

Snort® IPS/IDS

Date Description
2014-01-10 ProFTPD username sql injection attempt
RuleID : 16524 - Revision : 10 - Type : PROTOCOL-FTP

Nessus® Vulnerability Scanner

Date Description
2010-12-23 Name : The remote FTP server is affected by a heap-based buffer overflow vulnerability.
File : proftpd_1_3_3d.nasl - Type : ACT_GATHER_INFO
2009-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9386.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-061.nasl - Type : ACT_GATHER_INFO
2009-03-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ca0841ff125411dea9640030843d3802.nasl - Type : ACT_GATHER_INFO
2009-03-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-27.nasl - Type : ACT_GATHER_INFO
2009-03-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1730.nasl - Type : ACT_GATHER_INFO
2009-02-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1727.nasl - Type : ACT_GATHER_INFO
2009-02-17 Name : The remote FTP server is affected by a SQL injection vulnerability.
File : proftpd_user_sql_injection.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/500823/100/0/threaded
http://www.securityfocus.com/archive/1/500833/100/0/threaded
http://www.securityfocus.com/archive/1/500851/100/0/threaded
http://www.securityfocus.com/archive/1/500852/100/0/threaded
CONFIRM http://bugs.proftpd.org/show_bug.cgi?id=3180
DEBIAN http://www.debian.org/security/2009/dsa-1730
EXPLOIT-DB https://www.exploit-db.com/exploits/8037
GENTOO http://security.gentoo.org/glsa/glsa-200903-27.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:061
MLIST http://www.openwall.com/lists/oss-security/2009/02/11/1
http://www.openwall.com/lists/oss-security/2009/02/11/3
http://www.openwall.com/lists/oss-security/2009/02/11/5
SECUNIA http://secunia.com/advisories/34268

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:09:08
  • Multiple Updates
2021-04-22 01:09:28
  • Multiple Updates
2020-05-23 00:23:20
  • Multiple Updates
2018-10-12 00:20:36
  • Multiple Updates
2017-09-29 09:24:04
  • Multiple Updates
2016-04-26 18:38:04
  • Multiple Updates
2014-02-17 10:48:47
  • Multiple Updates
2014-01-19 21:25:41
  • Multiple Updates
2013-05-10 23:44:09
  • Multiple Updates