A vulnerability, which was classified as problematic, was found in FileZilla Server up to 0.9.50. This affects an unknown part of the component PORT Handler. The manipulation leads to unintended intermediary. It is possible to initiate the attack remotely. Upgrading to version 0.9.51 is able to address this issue. It is recommended to upgrade the affected component.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-07-17T06:35:12

Updated: 2024-08-06T08:58:24.675Z

Reserved: 2022-07-16T00:00:00

Link: CVE-2015-10003

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-07-17T07:15:07.363

Modified: 2022-07-25T18:48:44.157

Link: CVE-2015-10003

cve-icon Redhat

No data.