Lucene search

K

Freefloat Ftp Server Security Vulnerabilities

cve
cve

CVE-2024-0548

A vulnerability was found in FreeFloat FTP Server 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the component SIZE Command Handler. The manipulation leads to denial of service. The attack may be launched remotely. The exploit has been disclosed to the pu...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-15 07:15 AM
20