2017
04.14

This Metasploit module exploits a buffer overflow vulnerability found in the MKD command of the PCMAN FTP version 2.0.7 Server. This requires authentication but by default anonymous credentials are enabled.

No Comment.

Add Your Comment

You must be logged in to post a comment.