Lucene search

K

Ftpgetter Security Vulnerabilities

cve
cve

CVE-2010-3103

Directory traversal vulnerability in FTPGetter Team FTPGetter 3.51.0.05, and probably earlier versions, allows remote FTP servers to write arbitrary files via a ".." (dot dot backslash) in a...

6.9AI Score

0.002EPSS

2022-10-03 04:20 PM
23
cve
cve

CVE-2020-5183

FTPGetter Professional 5.97.0.223 is vulnerable to a memory corruption bug when a user sends a specially crafted string to the application. This memory corruption bug can possibly be classified as a NULL pointer...

7.5CVSS

7.7AI Score

0.029EPSS

2020-01-08 06:15 PM
82
cve
cve

CVE-2019-9760

FTPGetter Standard v.5.97.0.177 allows remote code execution when a user initiates an FTP connection to an attacker-controlled machine that sends crafted responses. Long responses can also crash the FTP client with memory...

9.8CVSS

9.7AI Score

0.132EPSS

2019-03-14 02:29 AM
61