Lucene search

K

Vermillion Ftp Daemon Security Vulnerabilities

cve
cve

CVE-1999-1058

Buffer overflow in Vermillion FTP Daemon VFTPD 1.23 allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via several long CWD commands.

7.8AI Score

0.03EPSS

2001-09-12 04:00 AM
24