PCMAN.FTP.PUT.Command.Buffer.Overflow

description-logoDescription

This indicates an attack attempt against a Buffer Overflow vulnerability in PCMAN FTP Server.
The vulnerability is caused by an error when the vulnerable software handles a crafted FTP request. It allows a remote attacker to execute arbitrary code via a crafted FTP request.

affected-products-logoAffected Products

PCMAN FTP 2.07 and prior

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Currently we are unaware of any vendor supplied patch for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

References

37731