CVE

CVE-2017-6367 (ftp_server)

CVE-2017-6367 (ftp_server)

In Cerberus FTP Server 8.0.10.1, a crafted HTTP request causes the Windows service to crash. The attack methodology involves a long Host header and an invalid Content-Length header.

Source: CVE-2017-6367 (ftp_server)

Exit mobile version