Vulnerabilities (CVE)

Filtered by vendor Pcman Ftp Server Project Subscribe
Filtered by product Pcman Ftp Server
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0732 1 Pcman Ftp Server Project 1 Pcman Ftp Server 2024-04-11 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in PCMan FTP Server 2.0.7 and classified as problematic. This issue affects some unknown processing of the component STOR Command Handler. The manipulation leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-251555.
CVE-2024-0731 1 Pcman Ftp Server Project 1 Pcman Ftp Server 2024-04-11 5.0 MEDIUM 7.5 HIGH
A vulnerability has been found in PCMan FTP Server 2.0.7 and classified as problematic. This vulnerability affects unknown code of the component PUT Command Handler. The manipulation leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-251554 is the identifier assigned to this vulnerability.
CVE-2021-4432 1 Pcman Ftp Server Project 1 Pcman Ftp Server 2024-04-11 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in PCMan FTP Server 2.0.7. It has been classified as problematic. This affects an unknown part of the component USER Command Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250719.
CVE-2018-18861 1 Pcman Ftp Server Project 1 Pcman Ftp Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buffer overflow in PCMan FTP Server 2.0.7 allows for remote code execution via the APPE command.