CVE-2020-5183

FTPGetter Professional 5.97.0.223 is vulnerable to a memory corruption bug when a user sends a specially crafted string to the application. This memory corruption bug can possibly be classified as a NULL pointer dereference.
References
Link Resource
http://packetstormsecurity.com/files/155832/FTPGetter-Professional-5.97.0.223-Denial-Of-Service.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/47871 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:ftpgetter:ftpgetter:5.97.0.223:*:*:*:professional:*:*:*

History

No history.

Information

Published : 2020-01-08 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2020-5183

Mitre link : CVE-2020-5183

CVE.ORG link : CVE-2020-5183


JSON object : View

Products Affected

ftpgetter

  • ftpgetter
CWE
CWE-476

NULL Pointer Dereference

CWE-787

Out-of-bounds Write