CVE-2004-0069

Format string vulnerability in HD Soft Windows FTP Server 1.6 and earlier allows remote attackers to execute arbitrary code via format string specifiers in the username, which is processed by the wscanf function.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hd_soft:windows_ftp_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2004-02-17 05:00

Updated : 2024-02-04 16:31


NVD link : CVE-2004-0069

Mitre link : CVE-2004-0069

CVE.ORG link : CVE-2004-0069


JSON object : View

Products Affected

hd_soft

  • windows_ftp_server