A vulnerability, which was classified as critical, was found in EasyFTP 1.7.0.2. Affected is an unknown function of the component MKD Command Handler. The manipulation leads to buffer overflow.

This vulnerability is traded as CVE-2011-10005. It is possible to launch the attack remotely. Furthermore, there is an exploit available.