Attack (Attack ID:200127)

Release Date03/22/2012

Attack NameFreefloat FTP Server 1.00 USER Command Buffer Overflow Exploit

Severity

BUG ID

CVE ID

 

Description

Freefloat FTP Server is an FTP server software installed and run on any device with Windows system. This software has a vulnerability in processing long user input, as a result, over-long command parameters sent to server can cause buffer overflow.

Affected Systems:
Freefloat FTP Server 1.00

Additional References:
http://www.freefloat.com/sv/freefloat-ftp-server/freefloat-ftp-server.php

 

Solution

Currently no solution, please pay attention to homepag