CVE-2010-20103

critical

Description

A malicious backdoor was embedded in the official ProFTPD 1.3.3c source tarball distributed between November 28 and December 2, 2010. The backdoor implements a hidden FTP command trigger that, when invoked, causes the server to execute arbitrary shell commands with root privileges. This allows remote, unauthenticated attackers to run any OS command on the FTP server host.

References

https://www.vulncheck.com/advisories/proftpd-backdoor-command-execution

https://www.exploit-db.com/exploits/16921

https://www.exploit-db.com/exploits/15662

https://web.archive.org/web/20111107212129/http://rsync.proftpd.org/

https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb

https://github.com/proftpd/proftpd

https://advisories.checkpoint.com/defense/advisories/public/2011/cpai-2010-151.html/

http://www.proftpd.org/

Details

Source: Mitre, NVD

Published: 2025-08-20

Updated: 2025-08-22

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical

CVSS v4

Base Score: 9.3

Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

Severity: Critical

EPSS

EPSS: 0.0016