Buffer overflow in PCMan's FTP Server 2.0.7 allows remote attackers to execute arbitrary code via a long string in a USER command.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-05-15T14:00:00

Updated: 2016-12-29T18:57:01

Reserved: 2013-06-29T00:00:00


Link: CVE-2013-4730

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-05-15T14:55:07.060

Modified: 2016-12-31T02:59:05.717


Link: CVE-2013-4730

JSON object: View

cve-icon Redhat Information

No data.

CWE