CVE-2019-9760

FTPGetter Standard v.5.97.0.177 allows remote code execution when a user initiates an FTP connection to an attacker-controlled machine that sends crafted responses. Long responses can also crash the FTP client with memory corruption.
References
Link Resource
https://github.com/w4fz5uck5/FTPGetter/blob/master/xpl.py Exploit Third Party Advisory
https://www.exploit-db.com/exploits/46543/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:ftpgetter:ftpgetter:5.97.0.177:*:*:*:standard:*:*:*

History

No history.

Information

Published : 2019-03-14 02:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-9760

Mitre link : CVE-2019-9760

CVE.ORG link : CVE-2019-9760


JSON object : View

Products Affected

ftpgetter

  • ftpgetter
CWE
CWE-787

Out-of-bounds Write