CVE-2010-2073

NameCVE-2010-2073
Descriptionauth_db_config.py in Pyftpd 0.8.4 contains hard-coded usernames and passwords for the (1) test, (2) user, and (3) roxon accounts, which allows remote attackers to read arbitrary files from the FTP server.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs585776

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
pyftpd (PTS)buster0.8.5+nmu1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pyftpdsourcelenny0.8.4.6+lenny1
pyftpdsource(unstable)0.8.5low585776

Search for package or bug name: Reporting problems