CVE-2024-0548

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in FreeFloat FTP Server 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the component SIZE Command Handler. The manipulation leads to denial of service. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-250718 is the identifier assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2024-0548
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-01-15T06:31:05.053Z
  • Last Modified Date
  • 2024-01-15T06:31:05.053Z
History
Created Old Value New Value Data Type Notes
2024-06-26 09:54:12 Added to TrackCVE