CVE-2015-10003

CVE-2015-10003

A vulnerability, which was classified as problematic, was found in FileZilla Server up to 0.9.50. This affects an unknown part of the component PORT Handler. The manipulation leads to unintended intermediary. It is possible to initiate the attack remotely. Upgrading to version 0.9.51 is able to address this issue. It is recommended to upgrade the affected component.

Source: CVE-2015-10003

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다