CVE-2017-6367

In Cerberus FTP Server 8.0.10.1, a crafted HTTP request causes the Windows service to crash. The attack methodology involves a long Host header and an invalid Content-Length header.
References
Link Resource
http://www.securityfocus.com/bid/96887
https://www.exploit-db.com/exploits/41596/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:cerberusftp:ftp_server:8.0.10.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-14 09:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6367

Mitre link : CVE-2017-6367

CVE.ORG link : CVE-2017-6367


JSON object : View

Products Affected

cerberusftp

  • ftp_server
CWE
CWE-20

Improper Input Validation