A vulnerability classified as problematic was found in Xlightftpd Xlight FTP Server 1.1. This vulnerability affects unknown code of the component Login. The manipulation of the argument user leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-251560.
References
Link Resource
https://packetstormsecurity.com/files/176553/LightFTP-1.1-Denial-Of-Service.html Exploit Third Party Advisory VDB Entry
https://vuldb.com/?ctiid.251560 Permissions Required Third Party Advisory
https://vuldb.com/?id.251560 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-19T21:31:03.973Z

Updated: 2024-01-19T21:31:03.973Z

Reserved: 2024-01-19T11:43:15.497Z


Link: CVE-2024-0737

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-19T22:15:07.770

Modified: 2024-05-17T02:34:55.763


Link: CVE-2024-0737

JSON object: View

cve-icon Redhat Information

No data.

CWE