Lucene search

K
cveVulDBCVE-2015-10003
HistoryJul 17, 2022 - 7:15 a.m.

CVE-2015-10003

2022-07-1707:15:07
CWE-610
CWE-441
VulDB
web.nvd.nist.gov
52
5
cve-2015-10003
filezilla server
vulnerability
remote attack
upgrade
security fix
nvd

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.6

Confidence

High

EPSS

0.001

Percentile

20.5%

A vulnerability, which was classified as problematic, was found in FileZilla Server up to 0.9.50. This affects an unknown part of the component PORT Handler. The manipulation leads to unintended intermediary. It is possible to initiate the attack remotely. Upgrading to version 0.9.51 is able to address this issue. It is recommended to upgrade the affected component.

Affected configurations

Nvd
Vulners
Node
filezilla-projectfilezilla_serverRange<0.9.51
VendorProductVersionCPE
filezilla-projectfilezilla_server*cpe:2.3:a:filezilla-project:filezilla_server:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Server",
    "vendor": "FileZilla",
    "versions": [
      {
        "status": "affected",
        "version": "0.9.0"
      },
      {
        "status": "affected",
        "version": "0.9.1"
      },
      {
        "status": "affected",
        "version": "0.9.2"
      },
      {
        "status": "affected",
        "version": "0.9.3"
      },
      {
        "status": "affected",
        "version": "0.9.4"
      },
      {
        "status": "affected",
        "version": "0.9.5"
      },
      {
        "status": "affected",
        "version": "0.9.6"
      },
      {
        "status": "affected",
        "version": "0.9.7"
      },
      {
        "status": "affected",
        "version": "0.9.8"
      },
      {
        "status": "affected",
        "version": "0.9.9"
      },
      {
        "status": "affected",
        "version": "0.9.10"
      },
      {
        "status": "affected",
        "version": "0.9.11"
      },
      {
        "status": "affected",
        "version": "0.9.12"
      },
      {
        "status": "affected",
        "version": "0.9.13"
      },
      {
        "status": "affected",
        "version": "0.9.14"
      },
      {
        "status": "affected",
        "version": "0.9.15"
      },
      {
        "status": "affected",
        "version": "0.9.16"
      },
      {
        "status": "affected",
        "version": "0.9.17"
      },
      {
        "status": "affected",
        "version": "0.9.18"
      },
      {
        "status": "affected",
        "version": "0.9.19"
      },
      {
        "status": "affected",
        "version": "0.9.20"
      },
      {
        "status": "affected",
        "version": "0.9.21"
      },
      {
        "status": "affected",
        "version": "0.9.22"
      },
      {
        "status": "affected",
        "version": "0.9.23"
      },
      {
        "status": "affected",
        "version": "0.9.24"
      },
      {
        "status": "affected",
        "version": "0.9.25"
      },
      {
        "status": "affected",
        "version": "0.9.26"
      },
      {
        "status": "affected",
        "version": "0.9.27"
      },
      {
        "status": "affected",
        "version": "0.9.28"
      },
      {
        "status": "affected",
        "version": "0.9.29"
      },
      {
        "status": "affected",
        "version": "0.9.30"
      },
      {
        "status": "affected",
        "version": "0.9.31"
      },
      {
        "status": "affected",
        "version": "0.9.32"
      },
      {
        "status": "affected",
        "version": "0.9.33"
      },
      {
        "status": "affected",
        "version": "0.9.34"
      },
      {
        "status": "affected",
        "version": "0.9.35"
      },
      {
        "status": "affected",
        "version": "0.9.36"
      },
      {
        "status": "affected",
        "version": "0.9.37"
      },
      {
        "status": "affected",
        "version": "0.9.38"
      },
      {
        "status": "affected",
        "version": "0.9.39"
      },
      {
        "status": "affected",
        "version": "0.9.40"
      },
      {
        "status": "affected",
        "version": "0.9.41"
      },
      {
        "status": "affected",
        "version": "0.9.42"
      },
      {
        "status": "affected",
        "version": "0.9.43"
      },
      {
        "status": "affected",
        "version": "0.9.44"
      },
      {
        "status": "affected",
        "version": "0.9.45"
      },
      {
        "status": "affected",
        "version": "0.9.46"
      },
      {
        "status": "affected",
        "version": "0.9.47"
      },
      {
        "status": "affected",
        "version": "0.9.48"
      },
      {
        "status": "affected",
        "version": "0.9.49"
      },
      {
        "status": "affected",
        "version": "0.9.50"
      }
    ]
  }
]

Social References

More

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.6

Confidence

High

EPSS

0.001

Percentile

20.5%

Related for CVE-2015-10003