Lucene search

K

Pcman'S Ftp Server Security Vulnerabilities - February

cve
cve

CVE-2013-4730

Buffer overflow in PCMan's FTP Server 2.0.7 allows remote attackers to execute arbitrary code via a long string in a USER command.

7.8AI Score

0.77EPSS

2014-05-15 02:55 PM
19
cve
cve

CVE-2015-7601

Directory traversal vulnerability in PCMan's FTP Server 2.0.7 allows remote attackers to read arbitrary files via a ..// (dot dot double slash) in a RETR command.

6.8AI Score

0.613EPSS

2015-09-29 07:59 PM
25