CVE-2019-9760

CVE-2019-9760

FTPGetter Standard v.5.97.0.177 allows remote code execution when a user initiates an FTP connection to an attacker-controlled machine that sends crafted responses. Long responses can also crash the FTP client with memory corruption.

Source: CVE-2019-9760

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다