Lucene search

K

Ftp Security Vulnerabilities

cve
cve

CVE-2012-5329

Buffer overflow in TYPSoft FTP Server 1.1 allows remote authenticated users to cause a denial of service (application crash) via a long string in an APPE...

6.6AI Score

0.025EPSS

2012-10-08 11:55 PM
25
cve
cve

CVE-2012-5301

The default configuration of Cerberus FTP Server before 5.0.4.0 supports the DES cipher for SSH sessions, which makes it easier for remote attackers to obtain sensitive information by sniffing the network and performing a brute-force attack on the encrypted...

6.3AI Score

0.002EPSS

2012-10-04 07:55 PM
19
cve
cve

CVE-2012-2999

Multiple cross-site request forgery (CSRF) vulnerabilities in the web interface in Cerberus FTP Server before 5.0.5.0 allow remote attackers to hijack the authentication of administrators for requests that (1) add a user account or (2) reconfigure the state of the FTP service, as demonstrated by a....

7.4AI Score

0.002EPSS

2012-10-04 07:55 PM
27
cve
cve

CVE-2012-5002

Stack-based buffer overflow in SR10 FTP server (SR10.exe) 1.1.0.6 in Ricoh DC Software DL-10 4.5.0.1, when the Log file name option is enabled, allows remote attackers to execute arbitrary code via a long USER FTP...

8.3AI Score

0.614EPSS

2012-09-19 07:55 PM
16
cve
cve

CVE-2011-0507

FTPService.exe in Blackmoon FTP 3.1 Build 1735 and Build 1736 (3.1.7.1736), and possibly other versions before 3.1.8.1737, allows remote attackers to cause a denial of service (crash) via a large number of PORT commands with long arguments, which triggers a NULL pointer dereference. NOTE: some of.....

7.1AI Score

0.023EPSS

2011-01-20 07:00 PM
20
cve
cve

CVE-2010-4154

Directory traversal vulnerability in Rhino Software, Inc. FTP Voyager 15.2.0.11, and possibly earlier, allows remote FTP servers to write arbitrary files via a ".." (dot dot backslash) in a...

6.9AI Score

0.006EPSS

2010-11-03 08:00 PM
19
cve
cve

CVE-2010-4149

Directory traversal vulnerability in FreshWebMaster Fresh FTP 5.36, 5.37, and possibly earlier, allows remote FTP servers to write arbitrary files via a ".." (dot dot backslash) in a filename. NOTE: some of these details are obtained from third party...

7AI Score

0.005EPSS

2010-11-02 02:26 AM
18
cve
cve

CVE-2010-4095

Directory traversal vulnerability in the FTP client in Serengeti Systems Incorporated Robo-FTP 3.7.3, and probably other versions before 3.7.5, allows remote FTP servers to write arbitrary files via a .. (dot dot) in a filename in a server...

6.9AI Score

0.004EPSS

2010-10-26 08:00 PM
18
cve
cve

CVE-2010-3096

Directory traversal vulnerability in SoftX FTP Client 3.3 and possibly earlier allows remote FTP servers to write arbitrary files via ".." (dot dot backslash) sequences in a...

7.1AI Score

0.003EPSS

2010-08-20 08:00 PM
29
cve
cve

CVE-2010-2695

Directory traversal vulnerability in the SFTP/SSH2 virtual server in Xlight FTP Server 3.5.0, 3.5.5, and possibly other versions before 3.6 allows remote authenticated users to read, overwrite, or delete arbitrary files via .. (dot dot) sequences in the (1) ls, (2) rm, (3) rename, and other...

6.7AI Score

0.004EPSS

2010-07-12 05:30 PM
25
cve
cve

CVE-2010-2426

Directory traversal vulnerability in TitanFTPd in South River Technologies Titan FTP Server 8.10.1125, and probably earlier versions, allows remote authenticated users to read arbitrary files, determine file size, via "..//" sequences in the xcrc...

6.4AI Score

0.072EPSS

2010-06-24 12:17 PM
20
cve
cve

CVE-2010-2425

Directory traversal vulnerability in TitanFTPd in South River Technologies Titan FTP Server 8.10.1125, and probably earlier versions, allows remote authenticated users to read or delete arbitrary files via "..//" sequences in a COMB...

6.5AI Score

0.004EPSS

2010-06-24 12:17 PM
24
cve
cve

CVE-2010-2428

Cross-site scripting (XSS) vulnerability in admin_loginok.html in the Administrator web interface in Wing FTP Server for Windows 3.5.0 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted POST...

5.8AI Score

0.026EPSS

2010-06-24 12:17 PM
27
cve
cve

CVE-2009-4795

Multiple SQL injection vulnerabilities in Xlight FTP Server before 3.2.1, when ODBC authentication is enabled, allow remote attackers to execute arbitrary SQL commands via the (1) USER (aka username) or (2) PASS (aka password)...

8.9AI Score

0.001EPSS

2010-04-22 02:30 PM
22
cve
cve

CVE-2009-4775

Format string vulnerability in Ipswitch WS_FTP Professional 12 before 12.2 allows remote attackers to cause a denial of service (crash) via format string specifiers in the status code portion of an HTTP...

6.9AI Score

0.014EPSS

2010-04-21 02:30 PM
24
cve
cve

CVE-2010-1465

Stack-based buffer overflow in Trellian FTP client 3.01, including 3.1.3.1789, allows remote attackers to execute arbitrary code via a long PASV...

8.2AI Score

0.495EPSS

2010-04-16 07:30 PM
29
cve
cve

CVE-2010-0625

Stack-based buffer overflow in NWFTPD.nlm before 5.10.01 in the FTP server in Novell NetWare 5.1 through 6.5 SP8 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long (1) MKD, (2) RMD, (3) RNFR, or (4) DELE...

8.1AI Score

0.29EPSS

2010-04-05 04:30 PM
27
cve
cve

CVE-2009-4194

Directory traversal vulnerability in Golden FTP Server 4.30 Free and Professional, 4.50, and possibly other versions allows remote authenticated users to delete arbitrary files via a .. (dot dot) in the DELE command. NOTE: some of these details are obtained from third party...

8.1CVSS

7.8AI Score

0.006EPSS

2009-12-03 07:30 PM
29
cve
cve

CVE-2009-4105

TYPSoft FTP Server 1.10 allows remote authenticated users to cause a denial of service (crash) by sending an APPE (append) command immediately followed by a DELE (delete) command without sending file data in between these two...

6.2AI Score

0.03EPSS

2009-11-29 01:08 PM
31
cve
cve

CVE-2009-4108

XM Easy Personal FTP Server 5.8.0 allows remote authenticated users to cause a denial of service (crash) by uploading or creating a large number of files or directories, then performing a LIST...

6.3AI Score

0.005EPSS

2009-11-29 01:08 PM
27
cve
cve

CVE-2009-4048

Dxmsoft XM Easy Personal FTP Server 5.8.0 allows remote authenticated users to cause a denial of service (daemon outage) via an APPE command to one socket in conjunction with a DELE command to a second...

6.3AI Score

0.004EPSS

2009-11-23 05:30 PM
26
cve
cve

CVE-2009-4051

Home FTP Server 1.10.1.139 allows remote attackers to cause a denial of service (daemon outage) via multiple invalid SITE INDEX...

6.4AI Score

0.047EPSS

2009-11-23 05:30 PM
22
cve
cve

CVE-2009-3643

Dxmsoft XM Easy Personal FTP Server 5.8.0 allows remote attackers to cause a denial of service via a long argument to the (1) LIST and (2) NLST commands, a differnt issue than CVE-2008-5626 and...

6.4AI Score

0.959EPSS

2009-10-09 02:30 PM
35
cve
cve

CVE-2009-3484

Stack-based buffer overflow in Core FTP 2.1 build 1612 allows user-assisted remote attackers to execute arbitrary code via a long hostname in an FTP server entry in a site backup file. NOTE: some of these details are obtained from third party...

7.9AI Score

0.078EPSS

2009-09-30 03:30 PM
22
cve
cve

CVE-2009-1675

Stack-based buffer overflow in ElectraSoft 32bit FTP 09.04.24 allows remote FTP servers to execute arbitrary code via a long 227 reply to a PASV...

8.2AI Score

0.011EPSS

2009-05-18 06:30 PM
27
cve
cve

CVE-2009-1668

TYPSoft FTP Server 1.11 allows remote attackers to cause a denial of service (CPU consumption) by sending an ABOR (abort) command without an active file...

6.9AI Score

0.016EPSS

2009-05-18 06:30 PM
28
cve
cve

CVE-2009-1611

Stack-based buffer overflow in ElectraSoft 32bit FTP 09.04.24 allows remote FTP servers to execute arbitrary code via a long 257 reply to a CWD...

8.2AI Score

0.012EPSS

2009-05-11 08:00 PM
24
cve
cve

CVE-2009-1592

Stack-based buffer overflow in ElectraSoft 32bit FTP 09.04.24 allows remote FTP servers to execute arbitrary code via a long banner. NOTE: this might overlap...

8.1AI Score

0.144EPSS

2009-05-08 06:30 PM
27
cve
cve

CVE-2008-6534

Incomplete blacklist vulnerability in NULL FTP Server Free and Pro 1.1.0.7 allows remote authenticated users to execute arbitrary commands via a custom SITE command containing shell metacharacters such as "&" (ampersand) in the middle of an...

7.5AI Score

0.021EPSS

2009-03-26 09:00 PM
22
cve
cve

CVE-2008-6082

Titan FTP Server 6.26 build 630 allows remote attackers to cause a denial of service (CPU consumption) via the SITE WHO...

6.6AI Score

0.866EPSS

2009-02-06 11:30 AM
25
cve
cve

CVE-2009-0351

Stack-based buffer overflow in WFTPSRV.exe in WinFTP 2.3.0 allows remote authenticated users to execute arbitrary code via a long LIST argument beginning with an * (asterisk)...

7.8AI Score

0.254EPSS

2009-01-29 07:30 PM
28
cve
cve

CVE-2008-5754

Stack-based buffer overflow in BulletProof FTP Client allows user-assisted attackers to execute arbitrary code via a .bps file (aka Session-File) with a long second line, possibly a related issue to...

8AI Score

0.07EPSS

2008-12-30 05:30 PM
20
cve
cve

CVE-2008-5753

Stack-based buffer overflow in BulletProof FTP Client 2.63 and 2010 allows user-assisted attackers to execute arbitrary code via a bookmark file entry with a long host name, which appears as a host parameter within the quick-connect...

7.6AI Score

0.009EPSS

2008-12-30 05:30 PM
25
cve
cve

CVE-2008-5692

Ipswitch WS_FTP Server Manager before 6.1.1, and possibly other Ipswitch products, allows remote attackers to bypass authentication and read logs via a logLogout action to FTPLogServer/login.asp followed by a request to FTPLogServer/LogViewer.asp with the localhostnull account...

6.7AI Score

0.008EPSS

2008-12-19 06:30 PM
25
cve
cve

CVE-2008-5693

Ipswitch WS_FTP Server Manager 6.1.0.0 and earlier, and possibly other Ipswitch products, might allow remote attackers to read the contents of custom ASP files in WSFTPSVR/ via a request with an appended dot...

6.4AI Score

0.002EPSS

2008-12-19 06:30 PM
23
cve
cve

CVE-2008-5666

WinFTP FTP Server 2.3.0, when passive (aka PASV) mode is used, allows remote authenticated users to cause a denial of service via a sequence of FTP sessions that include an invalid "NLST -1"...

6.1AI Score

0.147EPSS

2008-12-19 01:52 AM
36
cve
cve

CVE-2008-5626

XM Easy Personal FTP Server 5.6.0 allows remote authenticated users to cause a denial of service via a crafted argument to the NLST command, as demonstrated by a -1...

6AI Score

0.959EPSS

2008-12-17 05:30 PM
21
cve
cve

CVE-2008-5431

Teamtek Universal FTP Server 1.0.44 allows remote attackers to cause a denial of service via (1) a certain CWD command, (2) a long LIST command, or (3) a certain PORT...

6.7AI Score

0.064EPSS

2008-12-11 03:30 PM
24
cve
cve

CVE-2006-7235

Teamtek Universal FTP Server 1.0.50 allows remote attackers to cause a denial of service (daemon crash or hang) via (1) multiple STOR (aka PUT) commands, or an MKD command followed by (2) a '*' argument, (3) a '|' argument, (4) spaces, or (5) a long string. NOTE: the provenance of this...

6.6AI Score

0.102EPSS

2008-12-11 03:30 PM
17
cve
cve

CVE-2008-5124

JSCAPE Secure FTP Applet 4.8.0 and earlier does not ask the user to verify a new or mismatched SSH host key, which makes it easier for remote attackers to perform man-in-the-middle...

6.6AI Score

0.01EPSS

2008-11-18 12:30 AM
19
cve
cve

CVE-2008-5106

Buffer overflow in KarjaSoft Sami FTP Server 2.0.x allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long argument to an arbitrary command, which triggers the overflow when the SamyFtp.binlog log file is viewed in the management console. ....

7.6AI Score

0.309EPSS

2008-11-17 06:18 PM
23
cve
cve

CVE-2008-5105

KarjaSoft Sami FTP Server 2.0.x allows remote attackers to cause a denial of service (daemon crash or hang) via certain (1) APPE, (2) CWD, (3) DELE, (4) MKD, (5) RMD, (6) RETR, (7) RNFR, (8) RNTO, (9) SIZE, and (10) STOR...

6.6AI Score

0.045EPSS

2008-11-17 06:18 PM
25
cve
cve

CVE-2008-5045

Heap-based buffer overflow in Network-Client FTP Now 2.6, and possibly other versions, allows remote FTP servers to cause a denial of service (crash) via a 200 server response that is exactly 1024 characters...

7.2AI Score

0.006EPSS

2008-11-13 01:00 AM
26
cve
cve

CVE-2008-4652

Buffer overflow in the ActiveX control (DartFtp.dll) in Dart Communications PowerTCP FTP for ActiveX 2.0.2 0 allows remote attackers to execute arbitrary code via a long SecretKey...

7.9AI Score

0.094EPSS

2008-10-22 12:11 AM
20
cve
cve

CVE-2008-4583

Insecure method vulnerability in the Chilkat FTP 2.0 ActiveX component (ChilkatCert.dll) allows remote attackers to overwrite arbitrary files via a full pathname in the SavePkcs8File...

6.7AI Score

0.038EPSS

2008-10-15 10:45 PM
24
cve
cve

CVE-2008-4321

Buffer overflow in FlashGet (formerly JetCar) FTP 1.9 allows remote FTP servers to execute arbitrary code via a long response to the PWD...

7.6AI Score

0.007EPSS

2008-09-29 07:25 PM
19
cve
cve

CVE-2008-3795

Buffer overflow in Ipswitch WS_FTP Home client allows remote FTP servers to have an unknown impact via a long "message...

7AI Score

0.005EPSS

2008-08-27 03:21 PM
29
cve
cve

CVE-2008-3734

Format string vulnerability in Ipswitch WS_FTP Home 2007.0.0.2 and WS_FTP Professional 2007.1.0.0 allows remote FTP servers to cause a denial of service (application crash) or possibly execute arbitrary code via format string specifiers in a connection greeting...

7.9AI Score

0.113EPSS

2008-08-20 04:41 PM
22
cve
cve

CVE-2008-2889

Directory traversal vulnerability in the FTP client in AceBIT WISE-FTP 4.1.0 and 5.5.8 allows remote FTP servers to create or overwrite arbitrary files via a ..\ (dot dot backslash) in a response to a LIST command, a related issue to...

6.5AI Score

0.003EPSS

2008-06-27 06:41 PM
26
cve
cve

CVE-2008-2894

Directory traversal vulnerability in the FTP client in NCH Software Classic FTP 1.02 for Windows allows remote FTP servers to create or overwrite arbitrary files via a .. (dot dot) in a response to a LIST command, a related issue to...

6.5AI Score

0.002EPSS

2008-06-27 06:41 PM
19
Total number of security vulnerabilities453