RSS   Vulnerabilities for 'Ftpgetter'   RSS

2020-01-08
 
CVE-2020-5183

CWE-476
 

 
FTPGetter Professional 5.97.0.223 is vulnerable to a memory corruption bug when a user sends a specially crafted string to the application. This memory corruption bug can possibly be classified as a NULL pointer dereference.

 
2019-03-13
 
CVE-2019-9760

CWE-119
 

 
FTPGetter Standard v.5.97.0.177 allows remote code execution when a user initiates an FTP connection to an attacker-controlled machine that sends crafted responses. Long responses can also crash the FTP client with memory corruption.

 
2010-08-20
 
CVE-2010-3103

CWE-22
 

 
Directory traversal vulnerability in FTPGetter Team FTPGetter 3.51.0.05, and probably earlier versions, allows remote FTP servers to write arbitrary files via a "..\" (dot dot backslash) in a filename.

 


Copyright 2024, cxsecurity.com

 

Back to Top