PCManFTPD.Server.APPE.Command.Buffer.Overflow

description-logoDescription

This indicates an attack attempt against a Buffer Overflow vulnerability in PCMan FTP Server.
The vulnerability is caused by an error when the vulnerable software handles a crafted FTP request. It allows a remote attacker to execute arbitrary code via a crafted FTP request.

affected-products-logoAffected Products

PCMan FTP 2.07 and prior

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Currently we are unaware of any vendor supplied patch for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-08-22 14.675 Sig Added
2019-03-13 14.572 Default_action:pass:drop
2019-02-13 14.552