Vulnerabilities > Freefloat FTP Server Project

DATE CVE VULNERABILITY TITLE RISK
2024-01-15 CVE-2024-0548 Improper Resource Shutdown or Release vulnerability in Freefloat FTP Server Project Freefloat FTP Server 1.0
A vulnerability was found in FreeFloat FTP Server 1.0 and classified as problematic.
network
low complexity
freefloat-ftp-server-project CWE-404
7.5