A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible.
Published 2022-08-24 16:15:10
Updated 2023-06-30 23:15:10
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2021-4189

Top countries where our scanners detected CVE-2021-4189
Top open port discovered on systems with this issue 80
IPs affected by CVE-2021-4189 268,923
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2021-4189!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2021-4189

Probability of exploitation activity in the next 30 days: 0.18%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 54 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2021-4189

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.3
MEDIUM CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
3.9
1.4
NIST

CWE ids for CVE-2021-4189

  • The product does not check the return value from a method or function, which can prevent it from detecting unexpected states and conditions.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2021-4189

Products affected by CVE-2021-4189

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!