5
CVSSv2

CVE-2013-6809

Published: 13/12/2013 Updated: 29/08/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Format string vulnerability in the client in Tftpd32 prior to 4.50 allows remote servers to cause a denial of service (crash) or possibly execute arbitrary code via format string specifiers in the Remote File field.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

philippe jounin tftpd32 3.50

philippe jounin tftpd32 3.35

philippe jounin tftpd32 3.26

philippe jounin tftpd32 2.54

philippe jounin tftpd32 3.00

philippe jounin tftpd32 2.84

philippe jounin tftpd32 2.72

philippe jounin tftpd32 2.71

philippe jounin tftpd32 2.21

philippe jounin tftpd32 2.11

philippe jounin tftpd32 2.2

philippe jounin tftpd32

philippe jounin tftpd32 3.51

philippe jounin tftpd32 3.28

philippe jounin tftpd32 3.27

philippe jounin tftpd32 3.02

philippe jounin tftpd32 3.01

philippe jounin tftpd32 2.74

philippe jounin tftpd32 2.73

philippe jounin tftpd32 2.52

philippe jounin tftpd32 2.51

philippe jounin tftpd32 3.31

philippe jounin tftpd32 3.29

philippe jounin tftpd32 3.10

philippe jounin tftpd32 3.03

philippe jounin tftpd32 2.81

philippe jounin tftpd32 2.80

philippe jounin tftpd32 2.60

philippe jounin tftpd32 2.53

philippe jounin tftpd32 1.1

philippe jounin tftpd32 1.0

philippe jounin tftpd32 3.34

philippe jounin tftpd32 3.33

philippe jounin tftpd32 3.23

philippe jounin tftpd32 3.22

philippe jounin tftpd32 3.20

philippe jounin tftpd32 2.83

philippe jounin tftpd32 2.82

philippe jounin tftpd32 2.70

philippe jounin tftpd32 2.62

philippe jounin tftpd32 2.1

philippe jounin tftpd32 2.0

Exploits

There is a format string vulnerability in Tftpd32 software When the Tftpd server returns a string containing a specific format, the Tftpd32 client processes this string and displays it in an error message, triggering the vulnerability This may be leveraged to perform remote command execution and denial of service attacks ...