CVE-2019-9760

FTPGetter Standard v.5.97.0.177 allows remote code execution when a user initiates an FTP connection to an attacker-controlled machine that sends crafted responses. Long responses can also crash the FTP client with memory corruption.
References
Link Resource
https://github.com/w4fz5uck5/FTPGetter/blob/master/xpl.py Exploit Third Party Advisory
https://www.exploit-db.com/exploits/46543/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:ftpgetter:ftpgetter:5.97.0.177:*:*:*:standard:*:*:*

Information

Published : 2019-03-14 02:29

Updated : 2021-07-21 11:39


NVD link : CVE-2019-9760

Mitre link : CVE-2019-9760

Products Affected
No products.
CWE