// For flags

CVE-2017-6367

Cerberus FTP Server 8.0.10.1 - Denial of Service

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In Cerberus FTP Server 8.0.10.1, a crafted HTTP request causes the Windows service to crash. The attack methodology involves a long Host header and an invalid Content-Length header.

En Cerberus FTP Server 8.0.10.1, una petición HTTP manipulada provoca que el servicio de Windows se caiga. La metodología de ataque involucra una larga cabecera Host y una cabecera Content-Length no válida.

Cerberus FTP Server version 8.0.10.1 suffers from a denial of service vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-02-28 CVE Reserved
  • 2017-03-13 CVE Published
  • 2023-11-25 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-20: Improper Input Validation
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cerberusftp
Search vendor "Cerberusftp"
Ftp Server
Search vendor "Cerberusftp" for product "Ftp Server"
8.0.10.1
Search vendor "Cerberusftp" for product "Ftp Server" and version "8.0.10.1"
-
Affected