Lucene search

K

Ftp Security Vulnerabilities

cve
cve

CVE-2002-1851

Buffer overflow in WS_FTP Pro 7.5 allows remote attackers to execute code on a client system via unknown attack...

7.8AI Score

0.007EPSS

2022-10-03 04:23 PM
17
cve
cve

CVE-2017-11749

InternetSoft FTP Commander 8.02 and prior has an untrusted search path, allowing DLL hijacking via a Trojan horse dwmapi.dll...

7.8CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2005-2142

Directory traversal vulnerability in Golden FTP Server 2.60 allows remote authenticated attackers to list arbitrary directories via a ".." (backslash dot dot) in an LS (LIST)...

6.4AI Score

0.001EPSS

2022-10-03 04:22 PM
29
cve
cve

CVE-2005-4887

NWFTPD.nlm before 5.06.05 in the FTP server in Novell NetWare 6.5 SP5 allows attackers to have an unspecified impact via vectors related to...

6.8AI Score

0.002EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2005-4888

NWFTPD.nlm before 5.06.04 in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (excessive stale connections) by establishing many FTP sessions, which persist in the Not-Logged-In state after each session is...

6.9AI Score

0.014EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2000-1245

Multiple unspecified vulnerabilities in NWFTPD.nlm before 5.01o in the FTP server in Novell NetWare 5.1 SP3 allow remote attackers to bypass intended restrictions on anonymous access via unknown...

7.2AI Score

0.003EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2000-1246

NWFTPD.nlm before 5.01o in the FTP server in Novell NetWare 5.1 SP3 allows remote authenticated users to cause a denial of service (abend) by sending an RNTO command after a failed RNFR...

6.6AI Score

0.009EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2018-20658

The server in Core FTP 2.0 build 653 on 32-bit platforms allows remote attackers to cause a denial of service (daemon crash) via a crafted XRMD...

7.5CVSS

7.2AI Score

0.012EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2018-5310

In the "Media from FTP" plugin before 9.85 for WordPress, Directory Traversal exists via the searchdir parameter to the wp-admin/admin.php?page=mediafromftp-search-register...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2018-11544

The Olive Tree Ftp Server application 1.32 for Android has Insecure Data Storage because a username and password are stored in the /data/data/com.theolivetree.ftpserver/shared_prefs/com.theolivetree.ftpserver_preferences.xml file as the prefUsername and prefUserpass...

9.8CVSS

9.2AI Score

0.003EPSS

2022-10-03 04:21 PM
30
cve
cve

CVE-2006-6750

Format string vulnerability in XM Easy Personal FTP Server 5.0.1 allows remote attackers to cause a denial of service (application crash) via format string specifiers in a long PORT command. NOTE: this issue might be related to...

6.6AI Score

0.16EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2010-3104

Directory traversal vulnerability in DeskShare AutoFTP Manager 4.31, and probably earlier versions, allows remote FTP servers to write arbitrary files via a ".." (dot dot backslash) in a...

6.9AI Score

0.002EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2010-3101

Directory traversal vulnerability in FTPx Corp FTP Explorer 10.5.19.1 for Windows, and probably earlier versions, allows remote FTP servers to write arbitrary files via a ".." (dot dot backslash) in a...

6.9AI Score

0.002EPSS

2022-10-03 04:20 PM
29
cve
cve

CVE-2010-3102

Directory traversal vulnerability in SiteDesigner Technologies, Inc. 3D-FTP Client 9.0 build 2, and probably earlier versions, allows remote FTP servers to write arbitrary files via a ".." (dot dot backslash) in a...

6.9AI Score

0.002EPSS

2022-10-03 04:20 PM
26
cve
cve

CVE-2010-3100

Directory traversal vulnerability in Porta+ FTP Client 4.1, and possibly other versions, allows remote FTP servers to overwrite arbitrary files via a directory traversal sequences in a...

7AI Score

0.002EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2014-4643

Multiple heap-based buffer overflows in the client in Core FTP LE 2.2 build 1798 allow remote FTP servers to cause a denial of service (application crash) and possibly execute arbitrary code via a long string in a reply to a (1) USER, (2) PASS, (3) PASV, (4) SYST, (5) PWD, or (6) CDUP...

8.1AI Score

0.009EPSS

2022-10-03 04:20 PM
27
cve
cve

CVE-2019-9600

The Olive Tree FTP Server (aka com.theolivetree.ftpserver) application through 1.32 for Android allows remote attackers to cause a denial of service via a client that makes many connection attempts and drops certain...

7.5CVSS

7.3AI Score

0.006EPSS

2022-10-03 04:19 PM
23
cve
cve

CVE-2015-7767

Buffer overflow in Konica Minolta FTP Utility 1.0 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long USER...

8.3AI Score

0.017EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2015-7603

Directory traversal vulnerability in Konica Minolta FTP Utility 1.0 allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in a RETR...

6.8AI Score

0.532EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2003-1596

NWFTPD.nlm before 5.03.12 in the FTP server in Novell NetWare does not properly restrict filesystem use by anonymous users with NFS Gateway home directories, which allows remote attackers to bypass intended access restrictions via an FTP...

7AI Score

0.003EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2003-1592

Multiple buffer overflows in NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 allow remote attackers to cause a denial of service (abend) via a long (1) username or (2)...

7.2AI Score

0.012EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2003-1593

NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 does not enforce domain-name login restrictions, which allows remote attackers to bypass intended access control via an FTP...

7.1AI Score

0.003EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2003-1594

NWFTPD.nlm before 5.04.05 in the FTP server in Novell NetWare 6.5 does not properly enforce FTPREST.TXT settings, which allows remote attackers to bypass intended access restrictions via an FTP...

7AI Score

0.003EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2003-1476

Cerberus FTP Server 2.1 stores usernames and passwords in plaintext, which could allow local users to gain...

7AI Score

0.0004EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2003-1595

NWFTPD.nlm before 5.04.05 in the FTP server in Novell NetWare 6.5 does not properly perform "intruder detection," which has unspecified impact and attack...

6.9AI Score

0.002EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2012-6339

Multiple cross-site scripting (XSS) vulnerabilities in the administrative web interface in Cerberus FTP Server before 5.0.6.0 allow (1) remote attackers to inject arbitrary web script or HTML via a log entry that is not properly handled within the Log Manager component, and might allow (2) remote.....

5.4AI Score

0.002EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-5292

The EaseWeFtp.FtpLibrary ActiveX control in EaseWeFtp.ocx in Easewe FTP OCX 4.5.0.9 does not restrict access to certain methods, which allows remote attackers to execute arbitrary files via a pathname in the first argument to the (1) Execute or (2) Run method, (3) write to arbitrary files via a...

7.6AI Score

0.007EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2007-6734

NWFTPD.nlm before 5.08.07 in the FTP server in Novell NetWare 6.5 SP7 does not properly implement the FTPREST.TXT NOREMOTE restriction, which allows remote authenticated users to access directories outside of the home server via unspecified...

6.4AI Score

0.006EPSS

2022-10-03 04:14 PM
27
cve
cve

CVE-2007-6735

NWFTPD.nlm before 5.08.06 in the FTP server in Novell NetWare does not properly handle partial matches for container names in the FTPREST.TXT file, which allows remote attackers to bypass intended access restrictions via an FTP...

6.8AI Score

0.003EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2004-2769

Cerberus FTP Server before 4.0.3.0 allows remote authenticated users to list hidden files, even when the "Display hidden files" option is enabled, via the (1) MLSD or (2) MLST...

6.5AI Score

0.002EPSS

2022-10-03 04:14 PM
31
cve
cve

CVE-2004-2767

NWFTPD.nlm before 5.04.25 in the FTP server in Novell NetWare does not promptly close DS sessions, which allows remote attackers to cause a denial of service (connection slot exhaustion) by establishing many FTP sessions that persist for the lifetime of a DS...

6.9AI Score

0.022EPSS

2022-10-03 04:14 PM
29
cve
cve

CVE-2004-2672

Unspecified vulnerability in ArGoSoft FTP server before 1.4.2.2 allows attackers to upload .lnk files via unknown...

6.5AI Score

0.002EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2004-1783

Directory traversal vulnerability in Net2Soft Flash FTP Server 1.0 allows remote attackers to read and create arbitrary files via a /.. (slash dot...

6.8AI Score

0.113EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2008-0604

The LDAP authentication feature in XLight FTP Server before 2.83, when used with some unspecified LDAP servers, does not check for blank passwords, which allows remote attackers to bypass intended access...

7AI Score

0.005EPSS

2022-10-03 04:14 PM
12
cve
cve

CVE-2008-0725

Multiple heap-based buffer overflows in the (1) FTP service and (2) administration service in Titan FTP Server 6.0.5.549 allow remote attackers to cause a denial of service (daemon hang) and possibly execute arbitrary code via a long command. NOTE: the USER and PASS commands for the FTP service...

7.9AI Score

0.096EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2008-5281

Heap-based buffer overflow in Titan FTP Server 6.05 build 550 allows remote attackers to execute arbitrary code via a long DELE...

8.1AI Score

0.017EPSS

2022-10-03 04:13 PM
19
cve
cve

CVE-2022-36968

In Progress WS_FTP Server prior to version 8.7.3, forms within the administrative interface did not include a nonce to mitigate the risk of cross-site request forgery (CSRF)...

4.3CVSS

4.7AI Score

0.001EPSS

2022-08-02 10:15 PM
37
4
cve
cve

CVE-2022-36967

In Progress WS_FTP Server prior to version 8.7.3, multiple reflected cross-site scripting (XSS) vulnerabilities exist in the administrative web interface. It is possible for a remote attacker to inject arbitrary JavaScript into a WS_FTP administrator's web session. This would allow the attacker to....

6.1CVSS

6AI Score

0.001EPSS

2022-08-02 10:15 PM
39
5
cve
cve

CVE-2021-41636

MELAG FTP Server 2.2.0.4 allows an attacker to use the CWD command to break out of the FTP servers root directory and operate on the entire operating system, while the access restrictions of the user running the FTP server...

6.5CVSS

6.6AI Score

0.001EPSS

2022-06-24 12:15 PM
35
4
cve
cve

CVE-2021-41637

Weak access control permissions in MELAG FTP Server 2.2.0.4 allow the "Everyone" group to read the local FTP configuration file, which includes among other information the unencrypted passwords of all FTP...

7.1CVSS

6.6AI Score

0.0004EPSS

2022-06-24 12:15 PM
29
4
cve
cve

CVE-2021-41635

When installed as Windows service MELAG FTP Server 2.2.0.4 is run as SYSTEM user, which grants remote attackers to abuse misconfigurations or vulnerabilities with administrative access over the entire host...

8.8CVSS

8.8AI Score

0.003EPSS

2022-06-24 12:15 PM
33
4
cve
cve

CVE-2021-41638

The authentication checks of the MELAG FTP Server in version 2.2.0.4 are incomplete, which allows a remote attacker to access local files only by using a valid...

7.5CVSS

7.5AI Score

0.003EPSS

2022-06-24 12:15 PM
36
4
cve
cve

CVE-2021-41639

MELAG FTP Server 2.2.0.4 stores unencrpyted passwords of FTP users in a local configuration...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-06-24 12:15 PM
30
4
cve
cve

CVE-2021-41634

A user enumeration vulnerability in MELAG FTP Server 2.2.0.4 allows an attacker to identify valid FTP...

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-24 12:15 PM
37
4
cve
cve

CVE-2022-34005

An issue was discovered in TitanFTP (aka Titan FTP) NextGen before 1.2.1050. There is Remote Code Execution due to a hardcoded password for the sa account on the Microsoft SQL Express 2019 instance installed by default during TitanFTP NextGen installation, aka NX-I674 (sub-issue 1). NOTE: as of...

9.8CVSS

9.8AI Score

0.005EPSS

2022-06-19 09:15 PM
61
12
cve
cve

CVE-2022-34006

An issue was discovered in TitanFTP (aka Titan FTP) NextGen before 1.2.1050. When installing, Microsoft SQL Express 2019 installs by default with an SQL instance running as SYSTEM with BUILTIN\Users as sysadmin, thus enabling unprivileged Windows users to execute commands locally as NT...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-06-19 09:15 PM
54
10
cve
cve

CVE-2022-28998

Xlight FTP v3.9.3.2 was discovered to contain a stack-based buffer overflow which allows attackers to leak sensitive information via crafted...

8.1CVSS

8.1AI Score

0.088EPSS

2022-05-23 02:16 PM
47
4
cve
cve

CVE-2022-27469

Monstaftp v2.10.3 was discovered to allow attackers to execute Server-Side Request Forgery...

9.8CVSS

9.7AI Score

0.003EPSS

2022-04-26 02:15 PM
58
cve
cve

CVE-2022-27468

Monstaftp v2.10.3 was discovered to contain an arbitrary file upload which allows attackers to execute arbitrary code via a crafted file uploaded to the web...

9.8CVSS

9.7AI Score

0.003EPSS

2022-04-26 02:15 PM
56
cve
cve

CVE-2022-29050

A cross-site request forgery (CSRF) vulnerability in Jenkins Publish Over FTP Plugin 1.16 and earlier allows attackers to connect to an FTP server using attacker-specified...

8.8CVSS

8.6AI Score

0.001EPSS

2022-04-12 08:15 PM
80
Total number of security vulnerabilities453