Max CVSS 10.0 Min CVSS 9.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2009-1675 9.3
Stack-based buffer overflow in ElectraSoft 32bit FTP 09.04.24 allows remote FTP servers to execute arbitrary code via a long 227 reply to a PASV command.
29-09-2017 - 01:34 18-05-2009 - 18:30
CVE-2009-1592 10.0
Stack-based buffer overflow in ElectraSoft 32bit FTP 09.04.24 allows remote FTP servers to execute arbitrary code via a long banner. NOTE: this might overlap CVE-2003-1368.
29-09-2017 - 01:34 08-05-2009 - 18:30
Back to Top Mark selected
Back to Top