An arbitrary file copy vulnerability in mod_copy in ProFTPD up to 1.3.5b allows for remote code execution and information disclosure without authentication, a related issue to CVE-2015-3306.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-19T22:56:14

Updated: 2020-02-11T10:06:15

Reserved: 2019-06-13T00:00:00


Link: CVE-2019-12815

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-07-19T23:15:11.030

Modified: 2023-11-07T03:03:41.833


Link: CVE-2019-12815

JSON object: View

cve-icon Redhat Information

No data.

CWE