Lucene search

K

Ftp Security Vulnerabilities

cve
cve

CVE-2024-5052

Denial of Service (DoS) vulnerability for Cerberus Enterprise 8.0.10.3 web administration. The vulnerability exists when the web server, default port 10001, attempts to process a large number of incomplete HTTP...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-05-17 10:15 AM
24
cve
cve

CVE-2024-29733

Improper Certificate Validation vulnerability in Apache Airflow FTP Provider. The FTP hook lacks complete certificate validation in FTP_TLS connections, which can potentially be leveraged. Implementing proper certificate validation by passing context=ssl.create_default_context() during FTP_TLS...

6.7AI Score

0.0004EPSS

2024-04-21 06:15 PM
51
cve
cve

CVE-2024-1474

In WS_FTP Server versions before 8.8.5, reflected cross-site scripting issues have been identified on various user supplied inputs on the WS_FTP Server administrative...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-02-21 04:15 PM
40
cve
cve

CVE-2024-1017

A vulnerability was found in Gabriels FTP Server 1.2. It has been rated as problematic. This issue affects some unknown processing. The manipulation of the argument USERNAME leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the public and may be...

7.5CVSS

7.5AI Score

0.004EPSS

2024-01-29 07:15 PM
12
cve
cve

CVE-2024-1016

A vulnerability was found in Solar FTP Server 2.1.1/2.1.2. It has been declared as problematic. This vulnerability affects unknown code of the component PASV Command Handler. The manipulation leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the...

7.5CVSS

7.6AI Score

0.001EPSS

2024-01-29 06:15 PM
17
cve
cve

CVE-2024-0889

A vulnerability was found in Kmint21 Golden FTP Server 2.02b and classified as problematic. This issue affects some unknown processing of the component PASV Command Handler. The manipulation leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the...

7.5CVSS

7.6AI Score

0.001EPSS

2024-01-25 11:15 PM
15
cve
cve

CVE-2024-0737

A vulnerability classified as problematic was found in Xlightftpd Xlight FTP Server 1.1. This vulnerability affects unknown code of the component Login. The manipulation of the argument user leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-19 10:15 PM
12
cve
cve

CVE-2024-0736

A vulnerability classified as problematic has been found in EFS Easy File Sharing FTP 3.6. This affects an unknown part of the component Login. The manipulation of the argument password leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-01-19 09:15 PM
9
cve
cve

CVE-2024-0732

A vulnerability was found in PCMan FTP Server 2.0.7 and classified as problematic. This issue affects some unknown processing of the component STOR Command Handler. The manipulation leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the public and...

7.5CVSS

7.6AI Score

0.0005EPSS

2024-01-19 08:15 PM
7
cve
cve

CVE-2024-0731

A vulnerability has been found in PCMan FTP Server 2.0.7 and classified as problematic. This vulnerability affects unknown code of the component PUT Command Handler. The manipulation leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and.....

7.5CVSS

7.6AI Score

0.0005EPSS

2024-01-19 08:15 PM
4
cve
cve

CVE-2024-0693

A vulnerability classified as problematic was found in EFS Easy File Sharing FTP 2.0. Affected by this vulnerability is an unknown functionality. The manipulation of the argument username leads to denial of service. The attack can be launched remotely. The exploit has been disclosed to the public.....

7.5CVSS

7.5AI Score

0.002EPSS

2024-01-18 11:15 PM
11
cve
cve

CVE-2021-4432

A vulnerability was found in PCMan FTP Server 2.0.7. It has been classified as problematic. This affects an unknown part of the component USER Command Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public.....

7.5CVSS

7.6AI Score

0.003EPSS

2024-01-16 03:15 PM
13
cve
cve

CVE-2024-0548

A vulnerability was found in FreeFloat FTP Server 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the component SIZE Command Handler. The manipulation leads to denial of service. The attack may be launched remotely. The exploit has been disclosed to the...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-15 07:15 AM
16
cve
cve

CVE-2024-0547

A vulnerability has been found in Ability FTP Server 2.34 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component APPE Command Handler. The manipulation leads to denial of service. The attack can be launched remotely. The exploit has been...

7.5CVSS

7.6AI Score

0.001EPSS

2024-01-15 07:15 AM
12
cve
cve

CVE-2023-42659

In WS_FTP Server versions prior to 8.7.6 and 8.8.4, an unrestricted file upload flaw has been identified. An authenticated Ad Hoc Transfer user has the ability to craft an API call which allows them to upload a file to a specified location on the underlying operating system hosting the WS_FTP...

9.1CVSS

8.5AI Score

0.001EPSS

2023-11-07 04:15 PM
45
cve
cve

CVE-2023-45690

Default file permissions on South River Technologies' Titan MFT and Titan SFTP servers on Linux allows a user that's authentication to the OS to read sensitive files on the...

4.9CVSS

6.2AI Score

0.0005EPSS

2023-10-16 05:15 PM
27
cve
cve

CVE-2023-42657

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a directory traversal vulnerability was discovered. An attacker could leverage this vulnerability to perform file operations (delete, rename, rmdir, mkdir) on files and folders outside of their authorized WS_FTP folder path. Attackers could...

9.9CVSS

9AI Score

0.0005EPSS

2023-09-27 03:19 PM
26
cve
cve

CVE-2023-40049

In WS_FTP Server version prior to 8.8.2, an unauthenticated user could enumerate files under the 'WebServiceHost' directory...

5.3CVSS

6.8AI Score

0.001EPSS

2023-09-27 03:19 PM
15
cve
cve

CVE-2023-40048

In WS_FTP Server version prior to 8.8.2, the WS_FTP Server Manager interface was missing cross-site request forgery (CSRF) protection on a POST transaction corresponding to a WS_FTP Server administrative...

6.8CVSS

7.5AI Score

0.0005EPSS

2023-09-27 03:19 PM
13
cve
cve

CVE-2023-40046

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a SQL injection vulnerability exists in the WS_FTP Server manager interface. An attacker may be able to infer information about the structure and contents of the database and execute SQL statements that alter or delete database...

8.2CVSS

7.9AI Score

0.001EPSS

2023-09-27 03:18 PM
12
cve
cve

CVE-2023-40047

In WS_FTP Server version prior to 8.8.2, a stored cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Management module. An attacker with administrative privileges could import a SSL certificate with malicious attributes containing cross-site scripting payloads. Once the...

8.3CVSS

5.9AI Score

0.0005EPSS

2023-09-27 03:18 PM
14
cve
cve

CVE-2023-40044

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating...

10CVSS

8.6AI Score

0.886EPSS

2023-09-27 03:18 PM
286
In Wild
cve
cve

CVE-2023-40045

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a reflected cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Ad Hoc Transfer module. An attacker could leverage this vulnerability to target WS_FTP Server users with a specialized payload which results in the execution of...

8.3CVSS

6.6AI Score

0.001EPSS

2023-09-27 03:18 PM
16
cve
cve

CVE-2023-37881

Weak access control in Wing FTP Server (Admin Web Client) allows for privilege escalation.This issue affects Wing FTP Server: <=...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-12 09:15 AM
17
cve
cve

CVE-2023-37879

Insecure storage of sensitive information in Wing FTP Server (User Web Client) allows information elicitation.This issue affects Wing FTP Server: <=...

7.5CVSS

7.4AI Score

0.001EPSS

2023-09-12 09:15 AM
22
cve
cve

CVE-2023-37878

Insecure default permissions in Wing FTP Server (Admin Web Client) allows for privilege escalation.This issue affects Wing FTP Server: <=...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-12 09:15 AM
12
cve
cve

CVE-2023-37875

Improper encoding or escaping of output in Wing FTP Server (User Web Client) allows Cross-Site Scripting (XSS).This issue affects Wing FTP Server: <=...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-09-12 09:15 AM
17
cve
cve

CVE-2023-3510

The FTP Access WordPress plugin through 1.0 does not have authorisation and CSRF checks when updating its settings and is missing sanitisation as well as escaping in them, allowing any authenticated users, such as subscriber to update them with XSS payloads, which will be triggered when an admin...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-09-11 08:15 PM
15
cve
cve

CVE-2023-4019

The Media from FTP WordPress plugin before 11.17 does not properly limit who can use the plugin, which may allow users with author+ privileges to move files around, like wp-config.php, which may lead to RCE in some...

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-04 12:15 PM
17
cve
cve

CVE-2022-44215

There is an open redirect vulnerability in Titan FTP server 19.0 and below. Users are redirected to any target...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-08-22 07:16 PM
34
cve
cve

CVE-2023-27744

An issue was discovered in South River Technologies TitanFTP NextGen server that allows for a vertical privilege escalation leading to remote code...

7.8CVSS

8.1AI Score

0.001EPSS

2023-06-02 04:15 AM
17
cve
cve

CVE-2023-27745

An issue in South River Technologies TitanFTP Before v2.0.1.2102 allows attackers with low-level privileges to perform Administrative actions by sending requests to the user...

8.8CVSS

8.5AI Score

0.001EPSS

2023-06-02 04:15 AM
15
cve
cve

CVE-2022-27665

Reflected XSS (via AngularJS sandbox escape expressions) exists in Progress Ipswitch WS_FTP Server 8.6.0. This can lead to execution of malicious code and commands on the client due to improper handling of user-provided input. By inputting malicious payloads in the subdirectory searchbar or Add...

6.1CVSS

7.2AI Score

0.001EPSS

2023-04-03 02:15 PM
23
cve
cve

CVE-2022-48307

It was discovered that the Magritte-ftp was not verifying hostnames in TLS certificates due to a misuse of the javax.net.ssl.SSLSocketFactory API. A malicious attacker in a privileged network position could abuse this to perform a man-in-the-middle attack. A successful man-in-the-middle attack...

6.3CVSS

4.2AI Score

0.001EPSS

2023-02-16 04:15 PM
15
cve
cve

CVE-2023-22629

An issue was discovered in TitanFTP through 1.94.1205. The move-file function has a path traversal vulnerability in the newPath parameter. An authenticated attacker can upload any file and then move it anywhere on the server's...

8.8CVSS

8.6AI Score

0.004EPSS

2023-02-14 08:15 PM
26
cve
cve

CVE-2023-24029

In Progress WS_FTP Server before 8.8, it is possible for a host administrator to elevate their privileges via the administrative interface due to insufficient authorization controls applied on user modification...

7.2CVSS

6.9AI Score

0.001EPSS

2023-02-03 09:15 PM
19
cve
cve

CVE-2022-46369

Rumpus - FTP server version 9.0.7.1 Persistent cross-site scripting (PXSS) – vulnerability may allow inserting scripts into unspecified input...

6.8CVSS

5.3AI Score

0.001EPSS

2023-01-12 04:15 PM
14
cve
cve

CVE-2022-46367

Rumpus - FTP server Cross-site request forgery (CSRF) – Privilege escalation vulnerability that may allow privilege...

8.8CVSS

9AI Score

0.001EPSS

2023-01-12 04:15 PM
17
cve
cve

CVE-2022-46370

Rumpus - FTP server version 9.0.7.1 Improper Token Verification– vulnerability may allow bypassing identity...

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-12 04:15 PM
15
cve
cve

CVE-2022-46368

Rumpus - FTP server version 9.0.7.1 Cross-site request forgery (CSRF) – vulnerability may allow unauthorized action on behalf of authenticated...

8.8CVSS

8.7AI Score

0.001EPSS

2023-01-12 04:15 PM
18
cve
cve

CVE-2022-39187

Rumpus - FTP server version 9.0.7.1 has a Reflected cross-site scripting (RXSS) vulnerability through unspecified...

6.8CVSS

6AI Score

0.001EPSS

2023-01-12 04:15 PM
14
cve
cve

CVE-2023-22551

The FTP (aka "Implementation of a simple FTP client and server") project through 96c1a35 allows remote attackers to cause a denial of service (memory consumption) by engaging in client activity, such as establishing and then terminating a connection. This occurs because malloc is used but free is.....

7.5CVSS

7.4AI Score

0.002EPSS

2023-01-01 06:15 PM
26
cve
cve

CVE-2021-35252

Common encryption key appears to be used across all deployed instances of Serv-U FTP Server. Because of this an encrypted value that is exposed to an attacker can be simply recovered to...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-16 04:15 PM
67
cve
cve

CVE-2009-4103

Buffer overflow in Robo-FTP 3.6.17, and possibly other versions, allows remote FTP servers to cause a denial of service and possibly execute arbitrary code via unspecified FTP server responses. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

8AI Score

0.002EPSS

2022-10-03 04:24 PM
20
cve
cve

CVE-2009-4053

Multiple directory traversal vulnerabilities in Home FTP Server 1.10.1.139 allow remote authenticated users to (1) create arbitrary directories via directory traversal sequences in an MKD command or (2) create files with any contents in arbitrary directories via directory traversal sequences in a.....

6.5CVSS

6.6AI Score

0.004EPSS

2022-10-03 04:24 PM
28
cve
cve

CVE-2009-3662

FileCopa FTP Server 5.01 allows remote attackers to cause a denial of service (server hang) via a large number of crafted NOOP...

6.6AI Score

0.087EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2002-2432

Unspecified vulnerability in NWFTPD.nlm before 5.03b in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (abend) via a crafted...

6.8AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2002-2434

NWFTPD.nlm before 5.02i in the FTP server in Novell NetWare does not properly listen for data connections, which allows remote attackers to cause a denial of service (abend) via multiple FTP...

6.9AI Score

0.002EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2002-2387

Directory traversal vulnerability in Hyperion FTP server 2.8.1 allows remote attackers to read arbitrary files via a .. (dot dot) in the LS...

7AI Score

0.003EPSS

2022-10-03 04:23 PM
18
cve
cve

CVE-2002-2433

NWFTPD.nlm before 5.03b in the FTP server in Novell NetWare allows remote authenticated users to cause a denial of service (abend) via a crafted ABOR...

6.4AI Score

0.006EPSS

2022-10-03 04:23 PM
21
Total number of security vulnerabilities453