A vulnerability was found in PCMan FTP Server 2.0.7. It has been classified as problematic. This affects an unknown part of the component USER Command Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250719.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-16T14:31:03.717Z

Updated: 2024-08-03T17:30:07.131Z

Reserved: 2024-01-14T19:26:57.126Z

Link: CVE-2021-4432

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-16T15:15:08.280

Modified: 2024-05-17T02:03:39.017

Link: CVE-2021-4432

cve-icon Redhat

No data.