CVE-2011-2523

Scores

EPSS

0.943High
94.3%
0%20%40%60%80%100%

Percentile: 94.3%

CVSS

8.1High
3.x
0246810

CVSS Score: 8.1/10

All CVSS Scores

CVSS 3.x
8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS 2.0
10.0

Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Description

vsftpd 2.3.4 downloaded between 20110630 and 20110703 contains a backdoor which opens a shell on port 6200/tcp.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

debiannvdubuntu

CWEs

CWE-78

Exploits

Exploit ID: 17491

Source: exploitdb

URL: https://www.exploit-db.com/exploits/17491

Exploit ID: 49757

Source: exploitdb

URL: https://www.exploit-db.com/exploits/49757

Exploit ID: CVE-2011-2523

Source: github-poc

URL: https://github.com/sug4r-wr41th/CVE-2011-2523

Vulnerable Software (4)

Type: Configuration

Product: vsftpd

Operating System: ubuntu hardy 8.04

Trait:
{
  "unaffected": true
}

Source: ubuntu

Type: Configuration

Product: vsftpd

Operating System: debian

Trait:
{
  "unaffected": true
}

Source: debian

Type: Configuration

Vendor: debian

Product: debian_linux

Operating System: * * *

Trait:
{
  "cpe_match": [
    {
      "cpe23uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",...

Source: nvd

Type: Configuration

Vendor: vsftpd_project

Product: vsftpd

Operating System: * * *

Trait:
{
  "cpe_match": [
    {
      "cpe23uri": "cpe:2.3:a:vsftpd_project:vsftpd:2.3.4:*:*:*:*:*:*:*",
      "vulnerable": true
    }
  ],
  "operator": "OR"
}

Source: nvd