Количество 7
Количество 7
CVE-2020-9273
In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution.
CVE-2020-9273
In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution.
CVE-2020-9273
In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interru ...
GHSA-j879-hg9w-v5qv
In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution.
BDU:2020-05776
Уязвимость реализации функции alloc_pool FTP-сервера ProFTPD, позволяющая нарушителю выполнить произвольный код
openSUSE-SU-2020:0273-1
Security update for proftpd
ROS-20251022-03
Множественные уязвимости proftpd
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2020-9273 In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution. | CVSS3: 8.8 | 67% Средний | почти 6 лет назад | |
CVE-2020-9273 In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution. | CVSS3: 8.8 | 67% Средний | почти 6 лет назад | |
CVE-2020-9273 In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interru ... | CVSS3: 8.8 | 67% Средний | почти 6 лет назад | |
GHSA-j879-hg9w-v5qv In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution. | 67% Средний | больше 3 лет назад | ||
BDU:2020-05776 Уязвимость реализации функции alloc_pool FTP-сервера ProFTPD, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 67% Средний | почти 6 лет назад | |
openSUSE-SU-2020:0273-1 Security update for proftpd | больше 5 лет назад | |||
ROS-20251022-03 Множественные уязвимости proftpd | CVSS3: 8.8 | около 1 месяца назад |
Уязвимостей на страницу