RSS   Podatności dla 'Windows ftp server'   RSS

2004-02-17
 
CVE-2004-0069

 

 
Format string vulnerability in HD Soft Windows FTP Server 1.6 and earlier allows remote attackers to execute arbitrary code via format string specifiers in the username, which is processed by the wscanf function.

 


Copyright 2024, cxsecurity.com

 

Back to Top