CVE-2021-4432

A vulnerability was found in PCMan FTP Server 2.0.7. It has been classified as problematic. This affects an unknown part of the component USER Command Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250719.
References
Link Resource
https://0day.today/exploit/description/36412 Exploit Third Party Advisory
https://packetstormsecurity.com/files/163104/PCMan-FTP-Server-2.0.7-Denial-Of-Service.html Exploit Third Party Advisory VDB Entry
https://vuldb.com/?ctiid.250719 Permissions Required Third Party Advisory
https://vuldb.com/?id.250719 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pcman_ftp_server_project:pcman_ftp_server:2.0.7:*:*:*:*:*:*:*

History

23 Jan 2024, 20:27

Type Values Removed Values Added
First Time Pcman Ftp Server Project
Pcman Ftp Server Project pcman Ftp Server
CVSS v2 : 5.0
v3 : 5.3
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:pcman_ftp_server_project:pcman_ftp_server:2.0.7:*:*:*:*:*:*:*
Summary
  • (es) Se encontró una vulnerabilidad en PCMan FTP Server 2.0.7. Ha sido clasificada como problemática. Una parte desconocida del componente USER Command Handler es afectada. La manipulación conduce a la denegación del servicio. Es posible iniciar el ataque de forma remota. La explotación ha sido divulgada al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-250719.
References () https://0day.today/exploit/description/36412 - () https://0day.today/exploit/description/36412 - Exploit, Third Party Advisory
References () https://packetstormsecurity.com/files/163104/PCMan-FTP-Server-2.0.7-Denial-Of-Service.html - () https://packetstormsecurity.com/files/163104/PCMan-FTP-Server-2.0.7-Denial-Of-Service.html - Exploit, Third Party Advisory, VDB Entry
References () https://vuldb.com/?ctiid.250719 - () https://vuldb.com/?ctiid.250719 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.250719 - () https://vuldb.com/?id.250719 - Third Party Advisory

16 Jan 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-16 15:15

Updated : 2024-04-11 01:13


NVD link : CVE-2021-4432

Mitre link : CVE-2021-4432

CVE.ORG link : CVE-2021-4432


JSON object : View

Products Affected

pcman_ftp_server_project

  • pcman_ftp_server
CWE
CWE-404

Improper Resource Shutdown or Release