CVE-2019-9760

Summary: 
FTPGetter Standard v.5.97.0.177 allows remote code execution when a user initiates an FTP connection to an attacker-controlled machine that sends crafted responses. Long responses can also crash the FTP client with memory corruption.
Published: 
Wednesday, March 13, 2019 - 22:29
cvss: