Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-4242 First vendor Publication 2008-09-25
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ProFTPD 1.3.1 interprets long commands from an FTP client as multiple commands, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks and execute arbitrary FTP commands via a long ftp:// URI that leverages an existing session from the FTP client implementation in a web browser.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4242

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20068
 
Oval ID: oval:org.mitre.oval:def:20068
Title: DSA-1689-1 proftpd-dfsg - Cross-Site Request Forgery
Description: Maksymilian Arciemowicz of securityreason.com reported that ProFTPD is vulnerable to cross-site request forgery (CSRF) attacks and executes arbitrary FTP commands via a long ftp:// URI that leverages an existing session from the FTP client implementation in a web browser.
Family: unix Class: patch
Reference(s): DSA-1689-1
CVE-2008-4242
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): proftpd-dfsg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7948
 
Oval ID: oval:org.mitre.oval:def:7948
Title: DSA-1689 proftpd-dfsg -- missing input validation
Description: Maksymilian Arciemowicz of securityreason.com reported that ProFTPD is vulnerable to cross-site request forgery (CSRF) attacks and executes arbitrary FTP commands via a long ftp:// URI that leverages an existing session from the FTP client implementation in a web browser.
Family: unix Class: patch
Reference(s): DSA-1689
CVE-2008-4242
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): proftpd-dfsg
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2009-01-07 Name : Fedora Core 9 FEDORA-2009-0064 (proftpd)
File : nvt/fcore_2009_0064.nasl
2009-01-07 Name : Fedora Core 10 FEDORA-2009-0089 (proftpd)
File : nvt/fcore_2009_0089.nasl
2009-01-07 Name : Fedora Core 8 FEDORA-2009-0195 (proftpd)
File : nvt/fcore_2009_0195.nasl
2008-12-29 Name : Debian Security Advisory DSA 1689-1 (proftpd-dfsg)
File : nvt/deb_1689_1.nasl
2008-12-29 Name : Ubuntu USN-697-1 (imlib2)
File : nvt/ubuntu_697_1.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl
2008-09-26 Name : ProFTPD Long Command Handling Security Vulnerability
File : nvt/secpod_proftpd_cmd_handling_sec_vuln_900133.nasl
2008-09-24 Name : FreeBSD Ports: proftpd, proftpd-mysql
File : nvt/freebsd_proftpd4.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48411 ProFTPD FTP Command Truncation CSRF

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0089.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-061.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0064.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0195.nasl - Type : ACT_GATHER_INFO
2008-12-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1689.nasl - Type : ACT_GATHER_INFO
2008-09-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0f51f2c9895611dda6fe0030843d3802.nasl - Type : ACT_GATHER_INFO
2008-09-23 Name : The remote FTP server is prone to a cross-site request forgery attack.
File : proftpd_cmd_truncation_csrf.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31289
CONFIRM http://bugs.proftpd.org/show_bug.cgi?id=3115
DEBIAN http://www.debian.org/security/2008/dsa-1689
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00078...
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00245...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:061
SECTRACK http://www.securitytracker.com/id?1020945
SECUNIA http://secunia.com/advisories/31930
http://secunia.com/advisories/33261
http://secunia.com/advisories/33413
SREASON http://securityreason.com/securityalert/4313
SREASONRES http://securityreason.com/achievement_securityalert/56
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45274

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:08:06
  • Multiple Updates
2021-04-22 01:08:27
  • Multiple Updates
2020-05-23 00:22:18
  • Multiple Updates
2017-08-08 09:24:24
  • Multiple Updates
2016-04-26 17:51:26
  • Multiple Updates
2014-02-17 10:46:42
  • Multiple Updates
2013-05-11 00:27:02
  • Multiple Updates