Lucene search

K

Easyftp Server Security Vulnerabilities - November

cve
cve

CVE-2011-10005

A vulnerability, which was classified as critical, was found in EasyFTP 1.7.0.2. Affected is an unknown function of the component MKD Command Handler. The manipulation leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be use...

8.8CVSS

8.9AI Score

0.002EPSS

2024-01-16 08:15 AM
15