A vulnerability was found in PCMan... CVE-2021-4432

- AV AC AU C I A
发布: 2024-01-16
修订: 2024-05-17

A vulnerability was found in PCMan FTP Server 2.0.7. It has been classified as problematic. This affects an unknown part of the component USER Command Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250719.

0%
暂无可用Exp或PoC
当前有1条受影响产品信息