Filtered by vendor Ftpgetter Subscriptions
Filtered by product Ftpgetter Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-3103 1 Ftpgetter 1 Ftpgetter 2024-09-16 N/A
Directory traversal vulnerability in FTPGetter Team FTPGetter 3.51.0.05, and probably earlier versions, allows remote FTP servers to write arbitrary files via a "..\" (dot dot backslash) in a filename.
CVE-2019-9760 1 Ftpgetter 1 Ftpgetter 2024-08-04 N/A
FTPGetter Standard v.5.97.0.177 allows remote code execution when a user initiates an FTP connection to an attacker-controlled machine that sends crafted responses. Long responses can also crash the FTP client with memory corruption.
CVE-2020-5183 1 Ftpgetter 1 Ftpgetter 2024-08-04 7.5 High
FTPGetter Professional 5.97.0.223 is vulnerable to a memory corruption bug when a user sends a specially crafted string to the application. This memory corruption bug can possibly be classified as a NULL pointer dereference.