CVE-2020-14057

CVE-2020-14057

Monsta FTP 2.10.1 or below allows external control of paths used in filesystem operations. This allows attackers to read and write arbitrary local files, allowing an attacker to gain remote code execution in common deployments.

Source: CVE-2020-14057

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다