mirror of
https://github.com/0xMarcio/cve.git
synced 2025-05-07 11:06:19 +00:00
1.1 KiB
1.1 KiB
CVE-2019-18217
Description
ProFTPD before 1.3.6b and 1.3.7rc before 1.3.7rc2 allows remote unauthenticated denial-of-service due to incorrect handling of overly long commands because main.c in a child process enters an infinite loop.
POC
Reference
No PoCs from references.
Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/DButter/whitehat_public
- https://github.com/Dokukin1/Metasploitable
- https://github.com/Iknowmyname/Nmap-Scans-M2
- https://github.com/NikulinMS/13-01-hw
- https://github.com/Zhivarev/13-01-hw
- https://github.com/ep-infosec/50_google_honggfuzz
- https://github.com/google/honggfuzz
- https://github.com/lllnx/lllnx
- https://github.com/smabramov/Vulnerabilities-and-attacks-on-information-systems
- https://github.com/vshaliii/Funbox2-rookie
- https://github.com/zzzWTF/db-13-01