FTPGetter Professional 5.97.0.223 is vulnerable to a memory corruption bug when a user sends a specially crafted string to the application. This memory corruption bug can possibly be classified as a NULL pointer dereference.
References
Link Resource
http://packetstormsecurity.com/files/155832/FTPGetter-Professional-5.97.0.223-Denial-Of-Service.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/47871 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-08T17:19:53

Updated: 2020-01-08T17:20:18

Reserved: 2020-01-01T00:00:00


Link: CVE-2020-5183

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-08T18:15:13.353

Modified: 2021-07-21T11:39:23.747


Link: CVE-2020-5183

JSON object: View

cve-icon Redhat Information

No data.