Format string vulnerability in HD Soft Windows FTP Server 1.6 and earlier allows remote attackers to execute arbitrary code via format string specifiers in the username, which is processed by the wscanf function.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2004-01-15T05:00:00

Updated: 2024-08-08T00:01:23.643Z

Reserved: 2004-01-15T00:00:00

Link: CVE-2004-0069

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2004-02-17T05:00:00.000

Modified: 2016-10-18T02:40:33.350

Link: CVE-2004-0069

cve-icon Redhat

No data.