Cerberus FTP Server 8.0.10.1 Denial of Service Vulnerability

Cerberus FTP Server 8.0.10.1 Denial of Service Vulnerability

CVE-2017-6367 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In Cerberus FTP Server 8.0.10.1, a crafted HTTP request causes the Windows service to crash. The attack methodology involves a long Host header and an invalid Content-Length header.

Learn more about our Cis Benchmark Audit For Server Software.