A vulnerability was found in PCMan FTP Server 2.0.7. It has been classified as problematic. This affects an unknown part of the component USER Command Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250719.
References
Link Resource
https://0day.today/exploit/description/36412 Exploit Third Party Advisory
https://packetstormsecurity.com/files/163104/PCMan-FTP-Server-2.0.7-Denial-Of-Service.html Exploit Third Party Advisory VDB Entry
https://vuldb.com/?ctiid.250719 Permissions Required Third Party Advisory
https://vuldb.com/?id.250719 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-16T14:31:03.717Z

Updated: 2024-01-16T14:31:03.717Z

Reserved: 2024-01-14T19:26:57.126Z


Link: CVE-2021-4432

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-16T15:15:08.280

Modified: 2024-05-17T02:03:39.017


Link: CVE-2021-4432

JSON object: View

cve-icon Redhat Information

No data.

CWE