CVE-2015-10003

A vulnerability, which was classified as problematic, was found in FileZilla Server up to 0.9.50. This affects an unknown part of the component PORT Handler. The manipulation leads to unintended intermediary. It is possible to initiate the attack remotely. Upgrading to version 0.9.51 is able to address this issue. It is recommended to upgrade the affected component.
References
Link Resource
https://vuldb.com/?id.97203 Third Party Advisory
http://www.securitygalore.com/site3/filezilla_ftp_server_advisory Patch Technical Description Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:filezilla-project:filezilla_server:*:*:*:*:*:*:*:*

Information

Published : 2022-07-17 00:15

Updated : 2022-07-25 11:48


NVD link : CVE-2015-10003

Mitre link : CVE-2015-10003


JSON object : View

CWE
CWE-610

Externally Controlled Reference to a Resource in Another Sphere

Advertisement

dedicated server usa

Products Affected

filezilla-project

  • filezilla_server