5
CVSSv2

CVE-2015-1419

Published: 28/01/2015 Updated: 30/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

Unspecified vulnerability in vsftpd 3.0.2 and previous versions allows remote malicious users to bypass access restrictions via unknown vectors, related to deny_file parsing.

Vulnerable Product Search on Vulmon Subscribe to Product

opensuse opensuse 13.2

opensuse opensuse 13.1

beasts vsftpd

Vendor Advisories

Debian Bug report logs - #776922 [CVE-2015-1419] Unspecified vulnerability in vsftp 302 and earlier allows remote Package: vsftpd; Maintainer for vsftpd is Keng-Yu Lin <kengyu@lexicaltw>; Source for vsftpd is src:vsftpd (PTS, buildd, popcon) Reported by: Luciano Bello <luciano@debianorg> Date: Tue, 3 Feb 201 ...
Unspecified vulnerability in vsftpd 302 and earlier allows remote attackers to bypass access restrictions via unknown vectors, related to deny_file parsing ...