Lucene search

K

FTP Server Security Vulnerabilities

cve
cve

CVE-2024-5052

Denial of Service (DoS) vulnerability for Cerberus Enterprise 8.0.10.3 web administration. The vulnerability exists when the web server, default port 10001, attempts to process a large number of incomplete HTTP...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-05-17 10:15 AM
23
cve
cve

CVE-2024-1017

A vulnerability was found in Gabriels FTP Server 1.2. It has been rated as problematic. This issue affects some unknown processing. The manipulation of the argument USERNAME leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the public and may be...

7.5CVSS

7.3AI Score

0.004EPSS

2024-01-29 07:15 PM
12
cve
cve

CVE-2024-1016

A vulnerability was found in Solar FTP Server 2.1.1/2.1.2. It has been declared as problematic. This vulnerability affects unknown code of the component PASV Command Handler. The manipulation leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-29 06:15 PM
17
cve
cve

CVE-2024-0889

A vulnerability was found in Kmint21 Golden FTP Server 2.02b and classified as problematic. This issue affects some unknown processing of the component PASV Command Handler. The manipulation leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the...

7.5CVSS

7.4AI Score

0.001EPSS

2024-01-25 11:15 PM
15
cve
cve

CVE-2024-0737

A vulnerability classified as problematic was found in Xlightftpd Xlight FTP Server 1.1. This vulnerability affects unknown code of the component Login. The manipulation of the argument user leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-19 10:15 PM
12
cve
cve

CVE-2024-0736

A vulnerability classified as problematic has been found in EFS Easy File Sharing FTP 3.6. This affects an unknown part of the component Login. The manipulation of the argument password leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-19 09:15 PM
9
cve
cve

CVE-2024-0732

A vulnerability was found in PCMan FTP Server 2.0.7 and classified as problematic. This issue affects some unknown processing of the component STOR Command Handler. The manipulation leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the public and...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-19 08:15 PM
6
cve
cve

CVE-2024-0731

A vulnerability has been found in PCMan FTP Server 2.0.7 and classified as problematic. This vulnerability affects unknown code of the component PUT Command Handler. The manipulation leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and.....

7.5CVSS

7.5AI Score

0.0005EPSS

2024-01-19 08:15 PM
3
cve
cve

CVE-2024-0693

A vulnerability classified as problematic was found in EFS Easy File Sharing FTP 2.0. Affected by this vulnerability is an unknown functionality. The manipulation of the argument username leads to denial of service. The attack can be launched remotely. The exploit has been disclosed to the public.....

7.5CVSS

7.2AI Score

0.002EPSS

2024-01-18 11:15 PM
11
cve
cve

CVE-2021-4432

A vulnerability was found in PCMan FTP Server 2.0.7. It has been classified as problematic. This affects an unknown part of the component USER Command Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public.....

7.5CVSS

7.3AI Score

0.003EPSS

2024-01-16 03:15 PM
13
cve
cve

CVE-2024-0548

A vulnerability was found in FreeFloat FTP Server 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the component SIZE Command Handler. The manipulation leads to denial of service. The attack may be launched remotely. The exploit has been disclosed to the...

7.5CVSS

7.3AI Score

0.001EPSS

2024-01-15 07:15 AM
16
cve
cve

CVE-2023-37881

Weak access control in Wing FTP Server (Admin Web Client) allows for privilege escalation.This issue affects Wing FTP Server: <=...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-12 09:15 AM
17
cve
cve

CVE-2023-37879

Insecure storage of sensitive information in Wing FTP Server (User Web Client) allows information elicitation.This issue affects Wing FTP Server: <=...

7.5CVSS

7.4AI Score

0.001EPSS

2023-09-12 09:15 AM
21
cve
cve

CVE-2023-37878

Insecure default permissions in Wing FTP Server (Admin Web Client) allows for privilege escalation.This issue affects Wing FTP Server: <=...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-12 09:15 AM
12
cve
cve

CVE-2023-37875

Improper encoding or escaping of output in Wing FTP Server (User Web Client) allows Cross-Site Scripting (XSS).This issue affects Wing FTP Server: <=...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-09-12 09:15 AM
17
cve
cve

CVE-2022-46369

Rumpus - FTP server version 9.0.7.1 Persistent cross-site scripting (PXSS) – vulnerability may allow inserting scripts into unspecified input...

5.4CVSS

5.4AI Score

0.001EPSS

2023-01-12 04:15 PM
14
cve
cve

CVE-2022-46370

Rumpus - FTP server version 9.0.7.1 Improper Token Verification– vulnerability may allow bypassing identity...

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-12 04:15 PM
15
cve
cve

CVE-2022-46367

Rumpus - FTP server Cross-site request forgery (CSRF) – Privilege escalation vulnerability that may allow privilege...

8.8CVSS

9AI Score

0.001EPSS

2023-01-12 04:15 PM
17
cve
cve

CVE-2022-46368

Rumpus - FTP server version 9.0.7.1 Cross-site request forgery (CSRF) – vulnerability may allow unauthorized action on behalf of authenticated...

8.8CVSS

8.7AI Score

0.001EPSS

2023-01-12 04:15 PM
18
cve
cve

CVE-2022-39187

Rumpus - FTP server version 9.0.7.1 has a Reflected cross-site scripting (RXSS) vulnerability through unspecified...

6.1CVSS

6AI Score

0.001EPSS

2023-01-12 04:15 PM
14
cve
cve

CVE-2023-22551

The FTP (aka "Implementation of a simple FTP client and server") project through 96c1a35 allows remote attackers to cause a denial of service (memory consumption) by engaging in client activity, such as establishing and then terminating a connection. This occurs because malloc is used but free is.....

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-01 06:15 PM
26
cve
cve

CVE-2021-35252

Common encryption key appears to be used across all deployed instances of Serv-U FTP Server. Because of this an encrypted value that is exposed to an attacker can be simply recovered to...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-16 04:15 PM
66
cve
cve

CVE-2022-29050

A cross-site request forgery (CSRF) vulnerability in Jenkins Publish Over FTP Plugin 1.16 and earlier allows attackers to connect to an FTP server using attacker-specified...

8.8CVSS

8.7AI Score

0.001EPSS

2022-04-12 08:15 PM
80
cve
cve

CVE-2022-29051

Missing permission checks in Jenkins Publish Over FTP Plugin 1.16 and earlier allow attackers with Overall/Read permission to connect to an FTP server using attacker-specified...

4.3CVSS

4.4AI Score

0.001EPSS

2022-04-12 08:15 PM
81