Vulnerabilities (CVE)

Filtered by vendor Easyftp Server Project Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-10005 1 Easyftp Server Project 1 Easyftp Server 2024-05-14 6.5 MEDIUM 8.8 HIGH
A vulnerability, which was classified as critical, was found in EasyFTP 1.7.0.2. Affected is an unknown function of the component MKD Command Handler. The manipulation leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250716.