Vulnerabilities (CVE)

Filtered by vendor Ftpgetter Subscribe
Filtered by product Ftpgetter
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-5183 1 Ftpgetter 1 Ftpgetter 2023-12-10 5.0 MEDIUM 7.5 HIGH
FTPGetter Professional 5.97.0.223 is vulnerable to a memory corruption bug when a user sends a specially crafted string to the application. This memory corruption bug can possibly be classified as a NULL pointer dereference.
CVE-2019-9760 1 Ftpgetter 1 Ftpgetter 2023-12-10 7.5 HIGH 9.8 CRITICAL
FTPGetter Standard v.5.97.0.177 allows remote code execution when a user initiates an FTP connection to an attacker-controlled machine that sends crafted responses. Long responses can also crash the FTP client with memory corruption.
CVE-2010-3103 1 Ftpgetter 1 Ftpgetter 2023-12-10 9.3 HIGH N/A
Directory traversal vulnerability in FTPGetter Team FTPGetter 3.51.0.05, and probably earlier versions, allows remote FTP servers to write arbitrary files via a "..\" (dot dot backslash) in a filename.