Search for vulnerabilities
Vulnerability details: VCID-hfc1-rbu4-aaam
Vulnerability ID VCID-hfc1-rbu4-aaam
Aliases CVE-2011-1137
Summary Integer overflow in the mod_sftp (aka SFTP) module in ProFTPD 1.3.3d and earlier allows remote attackers to cause a denial of service (memory consumption leading to OOM kill) via a malformed SSH message.
Status Published
Exploitability 2.0
Weighted Severity 4.5
Risk 9.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.02678 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.06538 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.08018 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.08018 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.08018 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.08333 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.08333 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.08333 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.08333 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.08333 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.08333 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.08333 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.08333 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.08333 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.08333 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.08333 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
epss 0.09904 https://api.first.org/data/v1/epss?cve=CVE-2011-1137
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2011-1137
Reference id Reference type URL
http://bugs.proftpd.org/show_bug.cgi?id=3586
http://bugs.proftpd.org/show_bug.cgi?id=3587
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058344.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058356.html
http://proftp.cvs.sourceforge.net/viewvc/proftp/proftpd/contrib/mod_sftp/mod_sftp.c?r1=1.29.2.1&r2=1.29.2.2
http://proftp.cvs.sourceforge.net/viewvc/proftp/proftpd/contrib/mod_sftp/packet.c?r1=1.14.2.2&r2=1.14.2.3
http://proftp.cvs.sourceforge.net/viewvc/proftp/proftpd/contrib/mod_sftp/packet.h?r1=1.3&r2=1.3.2.1
https://api.first.org/data/v1/epss?cve=CVE-2011-1137
https://bugzilla.redhat.com/show_bug.cgi?id=681718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1137
http://secunia.com/advisories/43234
http://secunia.com/advisories/43635
http://secunia.com/advisories/43978
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.485806
http://www.debian.org/security/2011/dsa-2185
http://www.exploit-db.com/exploits/16129/
http://www.securityfocus.com/bid/46183
http://www.vupen.com/english/advisories/2011/0617
http://www.vupen.com/english/advisories/2011/0857
616179 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=616179
cpe:2.3:a:proftpd:proftpd:1.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.0:pre10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.0:pre10:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.0:pre9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.0:pre9:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.0:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.0:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.0:rc3:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.10:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.10:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.10:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.10:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.10:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.10:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.10:rc3:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.2:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.2:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.2:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.2:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.2:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.2:rc3:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.5:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.5:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.5:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.5:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.5:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.5:rc3:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.6:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.6:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.6:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.6:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.7:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.7:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.7:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.7:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.7:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.7:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.7:rc3:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.8:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.8:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.8:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.8:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.8:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.9:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.9:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.9:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.9:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.9:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.2.9:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.2.9:rc3:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.0:a:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.0:a:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.0:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.0:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.0:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.0:rc3:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.0:rc4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.0:rc4:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.0:rc5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.0:rc5:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.1:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.1:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.1:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.1:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.1:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.1:rc3:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:a:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:a:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:b:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:b:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:c:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:c:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:d:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:d:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:e:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:e:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:rc3:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.2:rc4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.2:rc4:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.3:a:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.3:a:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.3:b:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.3:b:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.3:c:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.3:c:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.3:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.3:rc1:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.3:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.3:rc2:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.3:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.3:rc3:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.3:rc4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:1.3.3:rc4:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:*:d:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:proftpd:proftpd:*:d:*:*:*:*:*:*
CVE-2011-1137 https://nvd.nist.gov/vuln/detail/CVE-2011-1137
CVE-2011-1137;OSVDB-70868 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/dos/16129.txt
GLSA-201309-15 https://security.gentoo.org/glsa/201309-15
Data source Exploit-DB
Date added Feb. 7, 2011
Description ProFTPd - 'mod_sftp' Integer Overflow Denial of Service (PoC)
Ransomware campaign use Unknown
Source publication date Feb. 7, 2011
Exploit type dos
Platform linux
Source update date Aug. 29, 2017
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2011-1137
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.84995
EPSS Score 0.02678
Published At May 6, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.