CVE-2015-3306

The mod_copy module in ProFTPD 1.3.5 allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:proftpd:proftpd:1.3.5:*:*:*:*:*:*:*

Information

Published : 2015-05-18 08:59

Updated : 2021-05-26 13:15


NVD link : CVE-2015-3306

Mitre link : CVE-2015-3306


JSON object : View

CWE
CWE-284

Improper Access Control

Advertisement

dedicated server usa

Products Affected

proftpd

  • proftpd