Vulnerabilities (CVE)

Filtered by vendor Acritum Subscribe
Filtered by product Femitter Server
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-10011 1 Acritum 1 Femitter Server 2024-04-11 5.0 MEDIUM 7.5 HIGH
A vulnerability, which was classified as problematic, was found in Acritum Femitter Server 1.04. Affected is an unknown function. The manipulation leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-250446 is the identifier assigned to this vulnerability.
CVE-2008-2032 1 Acritum 1 Femitter Server 2023-12-10 5.0 MEDIUM N/A
The FTP service in Acritum Femitter Server 1.03 allows remote attackers to cause a denial of service (crash) by sending multiple crafted RETR commands. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.