CVE-2018-7573

CVE-2018-7573

An issue was discovered in FTPShell Client 6.7. A remote FTP server can send 400 characters of ‘F’ in conjunction with the FTP 220 response code to crash the application; after this overflow, one can run arbitrary code on the victim machine. This is similar to CVE-2009-3364 and CVE-2017-6465.

Source: CVE-2018-7573

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다