Exploit for #VU39473 Input validation error in FTP Server


Published: 2020-08-09

Vulnerability identifier: #VU39473

Vulnerability risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-6367

CWE-ID: CWE-20

Exploitation vector: Network

Exploits in database: 1

Impact: Denial of service

Vulnerable software:
FTP Server
Server applications / Other server solutions

Vendor: Cerberus