CVE-2008-2032

The FTP service in Acritum Femitter Server 1.03 allows remote attackers to cause a denial of service (crash) by sending multiple crafted RETR commands. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
Configurations

Configuration 1

cpe:2.3:a:acritum:femitter_server:1.03:*:*:*:*:*:*:*

Information

Published : 2008-04-30 04:17

Updated : 2017-08-08 01:30


NVD link : CVE-2008-2032

Mitre link : CVE-2008-2032

Products Affected
No products.
CWE