Vulnerabilities > Arcane Software

DATE CVE VULNERABILITY TITLE RISK
1999-11-22 CVE-1999-1058 Unspecified vulnerability in Arcane Software Vermillion FTP Daemon 1.23
Buffer overflow in Vermillion FTP Daemon VFTPD 1.23 allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via several long CWD commands.
network
low complexity
arcane-software
7.5