Local Buffer Overflow Vulnerability in Miniftpd

Local Buffer Overflow Vulnerability in Miniftpd

CVE-2021-42624 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A local buffer overflow vulnerability exists in the latest version of Miniftpd in ftpproto.c through the tmp variable, where a crafted payload can be sent to the affected function.

Learn more about our Web Application Penetration Testing UK.