CVE-2024-0548

A vulnerability was found in FreeFloat FTP Server 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the component SIZE Command Handler. The manipulation leads to denial of service. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-250718 is the identifier assigned to this vulnerability.
References
Link Resource
https://packetstormsecurity.com/files/163038/FreeFloat-FTP-Server-1.0-Denial-Of-Service.html Exploit Third Party Advisory VDB Entry
https://vuldb.com/?ctiid.250718 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.250718 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:freefloat_ftp_server_project:freefloat_ftp_server:1.0:*:*:*:*:*:*:*

History

22 Jan 2024, 20:27

Type Values Removed Values Added
References () https://packetstormsecurity.com/files/163038/FreeFloat-FTP-Server-1.0-Denial-Of-Service.html - () https://packetstormsecurity.com/files/163038/FreeFloat-FTP-Server-1.0-Denial-Of-Service.html - Exploit, Third Party Advisory, VDB Entry
References () https://vuldb.com/?ctiid.250718 - () https://vuldb.com/?ctiid.250718 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.250718 - () https://vuldb.com/?id.250718 - Third Party Advisory, VDB Entry
CVSS v2 : 5.0
v3 : 5.3
v2 : 5.0
v3 : 7.5
First Time Freefloat Ftp Server Project
Freefloat Ftp Server Project freefloat Ftp Server
CPE cpe:2.3:a:freefloat_ftp_server_project:freefloat_ftp_server:1.0:*:*:*:*:*:*:*

16 Jan 2024, 13:56

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en FreeFloat FTP Server 1.0 y clasificada como problemática. Una función desconocida del componente Size Command Handler es afectada por esta vulnerabilidad. La manipulación conduce a la denegación del servicio. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. VDB-250718 es el identificador asignado a esta vulnerabilidad.

15 Jan 2024, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-15 07:15

Updated : 2024-04-11 01:24


NVD link : CVE-2024-0548

Mitre link : CVE-2024-0548

CVE.ORG link : CVE-2024-0548


JSON object : View

Products Affected

freefloat_ftp_server_project

  • freefloat_ftp_server
CWE
CWE-404

Improper Resource Shutdown or Release