Vulnerabilities > Ftpgetter

DATE CVE VULNERABILITY TITLE RISK
2020-01-08 CVE-2020-5183 NULL Pointer Dereference vulnerability in Ftpgetter 5.97.0.223
FTPGetter Professional 5.97.0.223 is vulnerable to a memory corruption bug when a user sends a specially crafted string to the application.
network
low complexity
ftpgetter CWE-476
5.0
2019-03-14 CVE-2019-9760 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ftpgetter 5.97.0.177
FTPGetter Standard v.5.97.0.177 allows remote code execution when a user initiates an FTP connection to an attacker-controlled machine that sends crafted responses.
network
low complexity
ftpgetter CWE-119
7.5
2010-08-21 CVE-2010-3103 Path Traversal vulnerability in Ftpgetter 3.51.0.05
Directory traversal vulnerability in FTPGetter Team FTPGetter 3.51.0.05, and probably earlier versions, allows remote FTP servers to write arbitrary files via a "..\" (dot dot backslash) in a filename.
network
ftpgetter CWE-22
critical
9.3