Multiple format string vulnerabilities in the tolog function in httpdx 1.4, 1.4.5, 1.4.6, 1.4.6b, and 1.5 allow (1) remote attackers to execute arbitrary code via format string specifiers in a GET request to the HTTP server component when logging is enabled, and allow (2) remote authenticated users to execute arbitrary code via format string specifiers in a PWD command to the FTP server component.
Published 2010-04-20 14:30:01
Updated 2010-06-07 04:00:00
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Exploit prediction scoring system (EPSS) score for CVE-2009-4769

Probability of exploitation activity in the next 30 days: 82.44%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 98 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2009-4769

  • HTTPDX tolog() Function Format String Vulnerability
    Disclosure Date: 2009-11-17
    First seen: 2020-04-26
    exploit/windows/http/httpdx_tolog_format
    This module exploits a format string vulnerability in HTTPDX HTTP server. By sending a specially crafted HTTP request containing format specifiers, an attacker can corrupt memory and execute arbitrary code. By default logging is off for HTTP, but enabled for the '
  • HTTPDX tolog() Function Format String Vulnerability
    Disclosure Date: 2009-11-17
    First seen: 2020-04-26
    exploit/windows/ftp/httpdx_tolog_format
    This module exploits a format string vulnerability in HTTPDX FTP server. By sending a specially crafted FTP command containing format specifiers, an attacker can corrupt memory and execute arbitrary code. By default logging is off for HTTP, but enabled for the 'mo

CVSS scores for CVE-2009-4769

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2009-4769

References for CVE-2009-4769

Products affected by CVE-2009-4769

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!