CVE-2020-8635

CVE-2020-8635

Wing FTP Server v6.2.3 for Linux, macOS, and Solaris sets insecure permissions on installation directories and configuration files. This allows local users to arbitrarily create FTP users with full privileges, and escalate privileges within the operating system by modifying system files.

Source: CVE-2020-8635

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다