9.8
CVSSv3

CVE-2019-9760

Published: 14/03/2019 Updated: 21/07/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 756
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

FTPGetter Standard v.5.97.0.177 allows remote code execution when a user initiates an FTP connection to an attacker-controlled machine that sends crafted responses. Long responses can also crash the FTP client with memory corruption.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ftpgetter ftpgetter 5.97.0.177

Exploits

# Exploit Title: FTPGetter Standard - v5970177 Remote Code Execution # Date: 05/03/2019 # Exploit Author: githubcom/w4fz5uck5 | @w4fz5uck5 # Vendor Homepage: wwwftpgettercom # Software Link: wwwftpgettercom/ftpgetter_setupexe # Version: v5970177 # Tested on: Windows 7 x64 # CVE : CVE-2019-9760 import socket i ...
FTPGetter Standard version 5970177 suffers from a remote code execution vulnerability ...

Github Repositories

ViperX Offensive Security

ViperX Research labs Presentations | 0-days/CVE's | Articles | More+ Dear Colleagues and Partners, We are pleased to announce the establishment of the ViperX Research Labs Repository, a significant initiative aimed at advancing the field of cybersecurity through collaborative and transparent research Our decision to create this repository stems from a deep understanding