RSS   Podatności dla 'Pcman ftp server'   RSS

2018-11-20
 
CVE-2018-18861

CWE-119
 

 
Buffer overflow in PCMan FTP Server 2.0.7 allows for remote code execution via the APPE command.

 


Copyright 2024, cxsecurity.com

 

Back to Top