Search for vulnerabilities
Vulnerability details: VCID-41yp-mf8q-aaaf
Vulnerability ID VCID-41yp-mf8q-aaaf
Aliases CVE-2010-3867
Summary Multiple directory traversal vulnerabilities in the mod_site_misc module in ProFTPD before 1.3.3c allow remote authenticated users to create directories, delete directories, create symlinks, and modify file timestamps via directory traversal sequences in a (1) SITE MKDIR, (2) SITE RMDIR, (3) SITE SYMLINK, or (4) SITE UTIME command.
Status Published
Exploitability 0.5
Weighted Severity 6.4
Risk 3.2
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00275 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.003 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00543 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00565 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00716 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00716 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00874 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
epss 0.00874 https://api.first.org/data/v1/epss?cve=CVE-2010-3867
cvssv2 7.1 https://nvd.nist.gov/vuln/detail/CVE-2010-3867
Reference id Reference type URL
http://bugs.proftpd.org/show_bug.cgi?id=3519
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050687.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050703.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050726.html
https://api.first.org/data/v1/epss?cve=CVE-2010-3867
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3867
http://secunia.com/advisories/42047
http://secunia.com/advisories/42052
http://secunia.com/advisories/42217
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.498209
http://www.debian.org/security/2011/dsa-2191
http://www.mandriva.com/security/advisories?name=MDVSA-2010:227
http://www.openwall.com/lists/oss-security/2010/11/01/4
http://www.proftpd.org/docs/NEWS-1.3.3c
http://www.securityfocus.com/bid/44562
http://www.vupen.com/english/advisories/2010/2853
http://www.vupen.com/english/advisories/2010/2941
http://www.vupen.com/english/advisories/2010/2959
http://www.vupen.com/english/advisories/2010/2962
cpe:2.3:a:proftpd:proftpd:1.2.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.10:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.10:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.10:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.10:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.10:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.10:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.10:rc3:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.0:a:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.0:a:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.0:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.0:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.0:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.0:rc3:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.0:rc4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.0:rc4:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.0:rc5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.0:rc5:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.1:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.1:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.1:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.1:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.1:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.1:rc3:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:a:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:a:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:b:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:b:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:c:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:c:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:d:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:d:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:e:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:e:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:rc3:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:rc4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:rc4:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.3:a:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.3:a:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.3:b:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.3:b:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.3:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.3:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.3:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.3:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.3:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.3:rc3:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.3:rc4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.3:rc4:*:*:*:*:*:*
CVE-2010-3867 https://nvd.nist.gov/vuln/detail/CVE-2010-3867
GLSA-201309-15 https://security.gentoo.org/glsa/201309-15
No exploits are available.
Vector: AV:N/AC:H/Au:S/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2010-3867
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.50519
EPSS Score 0.00275
Published At April 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.