Lucene search

K

Ftp Security Vulnerabilities

cve
cve

CVE-2008-2822

Multiple directory traversal vulnerabilities in the FTP client in 3D-FTP Client 8.01 (8.0 build 1) allow remote FTP servers to create or overwrite arbitrary files via a .. (dot dot) in a response to a (1) LIST or (2) MLSD...

6.9AI Score

0.002EPSS

2008-06-23 05:41 PM
17
cve
cve

CVE-2008-2821

Directory traversal vulnerability in the FTP client in Glub Tech Secure FTP before 2.5.16 on Windows allows remote FTP servers to create or overwrite arbitrary files via a ..\ (dot dot backslash) in a response to a LIST command, a related issue to...

6.4AI Score

0.001EPSS

2008-06-23 05:41 PM
19
cve
cve

CVE-2008-2519

Directory traversal vulnerability in Core FTP client 2.1 Build 1565 allows remote FTP servers to create or overwrite arbitrary files via .. (dot dot) sequences in responses to LIST commands, a related issue to CVE-2002-1345. NOTE: this can be leveraged for code execution by writing to a Startup...

7.2AI Score

0.002EPSS

2008-06-03 02:32 PM
29
cve
cve

CVE-2008-1478

Home FTP Server 1.4.5.89 allows remote attackers to cause a denial of service (crash) by opening a FTP passive mode connection, then closing the original FTP connection. NOTE: some of these details are obtained from third party...

6.6AI Score

0.062EPSS

2008-03-24 10:44 PM
17
cve
cve

CVE-2008-0702

Multiple heap-based buffer overflows in Titan FTP Server 6.03 and 6.0.5.549 allow remote attackers to cause a denial of service (daemon crash or hang) and possibly execute arbitrary code via a long argument to the (1) USER or (2) PASS command, different vectors than...

7.8AI Score

0.096EPSS

2008-02-12 01:00 AM
19
cve
cve

CVE-2008-0608

The Logging Server (ftplogsrv.exe) 7.9.14.0 and earlier in IPSwitch WS_FTP 6.1 allows remote attackers to cause a denial of service (loss of responsiveness) via a large number of large packets to port 5151/udp, which causes the listening socket to terminate and prevents log commands from being...

6.6AI Score

0.242EPSS

2008-02-06 12:00 PM
17
cve
cve

CVE-2008-0590

Buffer overflow in Ipswitch WS_FTP Server with SSH 6.1.0.0 allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a long opendir...

7.5AI Score

0.047EPSS

2008-02-05 12:00 PM
20
4
cve
cve

CVE-2007-6263

The dataconn function in ftpd.c in netkit ftpd (netkit-ftpd) 0.17, when certain modifications to support SSL have been introduced, calls fclose on an uninitialized file stream, which allows remote attackers to cause a denial of service (daemon crash) and possibly have unspecified other impact via.....

6.9AI Score

0.015EPSS

2007-12-06 03:46 PM
24
cve
cve

CVE-2007-5769

Double free vulnerability in the getreply function in ftp.c in netkit ftp (netkit-ftp) 0.17 20040614 and later allows remote FTP servers to cause a denial of service (application crash) and possibly have unspecified other impact via some types of FTP protocol behavior. NOTE: the netkit-ftpd issue.....

6.9AI Score

0.015EPSS

2007-12-06 03:46 PM
22
cve
cve

CVE-2007-6233

Directory traversal vulnerability in index.php in FTP Admin 0.1.0 allows remote authenticated users to include and execute arbitrary local files via a .. (dot dot) in the page parameter. NOTE: in some environments, this can be leveraged for remote file inclusion by using a UNC share pathname or...

6.8AI Score

0.001EPSS

2007-12-04 06:46 PM
24
cve
cve

CVE-2007-6234

index.php in FTP Admin 0.1.0 allows remote attackers to bypass authentication and obtain administrative access via a loggedin parameter with a value of true, as demonstrated by adding a user...

6.9AI Score

0.009EPSS

2007-12-04 06:46 PM
18
cve
cve

CVE-2007-5930

Cross-site scripting (XSS) vulnerability in the web interface in Cerberus FTP Server before 2.46 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.003EPSS

2007-11-10 11:46 AM
19
cve
cve

CVE-2004-2747

Directory traversal vulnerability in Pablo Software Solutions Quick 'n Easy FTP Server 1.77, and possibly earlier versions, allows remote authenticated users to determine the existence of arbitrary files via a .. (dot dot) in the DEL command, which triggers different error messages depending on...

6.8AI Score

0.002EPSS

2007-11-08 08:00 PM
26
cve
cve

CVE-2003-1472

Buffer overflow in 3D-FTP client 4.0 allows remote FTP servers to cause a denial of service (crash) and possibly execute arbitrary code via a long...

8.3AI Score

0.008EPSS

2007-10-24 11:00 PM
26
cve
cve

CVE-2002-2263

The installation program for HP-UX Visualize Conference B.11.00.11 running on HP-UX 11.00 and 11.11 installs /etc/dt and its subdirecties with insecure permissions, which allows local users to read or write arbitrary...

6.8AI Score

0.0004EPSS

2007-10-18 10:00 AM
16
cve
cve

CVE-2003-1368

Buffer overflow in the 32bit FTP client 9.49.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long FTP server...

8AI Score

0.144EPSS

2007-10-17 01:00 AM
18
cve
cve

CVE-2002-2238

Directory traversal vulnerability in the Kunani ODBC FTP Server 1.0.10 allows remote attackers to read arbitrary files via a ".." (dot dot backslash) in a GET...

7AI Score

0.005EPSS

2007-10-14 08:00 PM
27
cve
cve

CVE-2007-4555

Cross-site scripting (XSS) vulnerability in Ipswitch WS_FTP allows remote attackers to inject arbitrary web script or HTML via arguments to a valid command, which is not properly handled when it is displayed by the view log option in the administration interface. NOTE: this can be leveraged to...

5.7AI Score

0.005EPSS

2007-08-28 12:17 AM
26
cve
cve

CVE-2007-3823

The Logging Server (Logsrv.exe) in IPSwitch WS_FTP 7.5.29.0 allows remote attackers to cause a denial of service (daemon crash) by sending a crafted packet containing a long string to port...

6.4AI Score

0.242EPSS

2007-07-17 01:30 AM
24
cve
cve

CVE-2007-3161

Buffer overflow in Ace-FTP Client 1.24a allows user-assisted, remote FTP servers to execute arbitrary code via a long...

7.8AI Score

0.007EPSS

2007-06-11 10:30 PM
20
cve
cve

CVE-2007-2213

Unspecified vulnerability in the Initialize function in NetscapeFTPHandler in WS_FTP Home and Professional 2007 allows remote attackers to cause a denial of service (NULL dereference and application crash) via unspecified vectors related to "improper...

6.6AI Score

0.038EPSS

2007-04-24 08:19 PM
26
cve
cve

CVE-2007-1567

Stack-based buffer overflow in War FTP Daemon 1.65, and possibly earlier, allows remote attackers to cause a denial of service or execute arbitrary code via unspecified vectors, as demonstrated by warftp_165.tar by Immunity. NOTE: this might be the same issue as CVE-1999-0256, CVE-2000-0131, or...

8.2AI Score

0.962EPSS

2007-03-21 09:19 PM
27
2
cve
cve

CVE-2007-1195

Multiple buffer overflows in XM Easy Personal FTP Server 5.3.0 allow remote attackers to execute arbitrary code via unspecified vectors. NOTE: this issue might overlap CVE-2006-2225, CVE-2006-2226, or...

7.8AI Score

0.263EPSS

2007-03-02 09:18 PM
29
cve
cve

CVE-2007-1082

FTP Explorer 1.0.1 Build 047, and other versions before 1.0.1.52, allows remote servers to cause a denial of service (CPU consumption) via a long response to a PWD...

6.6AI Score

0.011EPSS

2007-02-22 11:28 PM
27
cve
cve

CVE-2007-1079

Stack-based buffer overflow in Rhino Software, Inc. FTP Voyager 14.0.0.3 and earlier allows remote servers to cause a denial of service (crash) via a long response to a CWD command, which triggers the overflow when the user aborts the...

7AI Score

0.009EPSS

2007-02-22 11:28 PM
25
cve
cve

CVE-2007-0666

Ipswitch WS_FTP Server 5.04 allows FTP site administrators to execute arbitrary code on the system via a long input string to the (1) iFTPAddU or (2) iFTPAddH file, or to a (3) edition...

7.4AI Score

0.02EPSS

2007-02-02 09:28 PM
24
cve
cve

CVE-2007-0665

Format string vulnerability in the SCP module in Ipswitch WS_FTP 2007 Professional might allow remote attackers to execute arbitrary commands via format string specifiers in the filename, related to the SHELL WS_FTP script...

7.6AI Score

0.021EPSS

2007-02-02 09:28 PM
25
cve
cve

CVE-2007-0019

Multiple heap-based buffer overflows in rumpusd in Rumpus 5.1 and earlier (1) allow remote authenticated users to execute arbitrary code via a long LIST command and other unspecified requests to the FTP service, and (2) allow remote attackers to execute arbitrary code via unspecified requests to...

7.7AI Score

0.033EPSS

2007-01-19 09:28 PM
23
cve
cve

CVE-2007-0366

Untrusted search path vulnerability in Rumpus 5.1 and earlier allows local users to gain privileges via a modified PATH that points to a malicious ipfw...

6.5AI Score

0.0004EPSS

2007-01-19 09:28 PM
20
cve
cve

CVE-2007-0367

Rumpus 5.1 and earlier has weak permissions for certain files and directories under /usr/local/Rumpus, including the configuration file, which allows local users to have an unknown impact by creating, modifying, or deleting...

6.5AI Score

0.0004EPSS

2007-01-19 09:28 PM
26
cve
cve

CVE-2007-0330

Buffer overflow in wsbho2k0.dll, as used by wsftpurl.exe, in Ipswitch WS_FTP 2007 Professional allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long ftp:// URL in an HTML document, and possibly other...

7.9AI Score

0.076EPSS

2007-01-18 02:28 AM
15
cve
cve

CVE-2004-2674

Directory traversal vulnerability in ArGoSoft FTP Server before 1.4.1.6 allows remote authenticated users to determine the existence of arbitrary files via ".." sequences in the SITE UNZIP...

6.7AI Score

0.003EPSS

2007-01-09 09:00 PM
27
cve
cve

CVE-2004-2675

ArGoSoft FTP Server before 1.4.1.6 allows remote authenticated users to cause a denial of service (crash) via a SITE PASS command with a long password parameter, which causes the database to be...

6.8AI Score

0.026EPSS

2007-01-09 09:00 PM
24
cve
cve

CVE-2004-2673

Multiple buffer overflows in ArGoSoft FTP Server before 1.4.1.6 allow remote authenticated users to cause a denial of service and possibly execute arbitrary code via (1) a SITE ZIP command with a long first or second argument, or (2) a SITE COPY with a long...

8.1AI Score

0.011EPSS

2007-01-09 09:00 PM
23
cve
cve

CVE-2006-6751

Format string vulnerability in XM Easy Personal FTP Server 5.2.1 allows remote attackers to cause a denial of service (application crash) via format string specifiers in the USER command or certain other available or nonexistent commands. NOTE: It was later reported that 5.3.0 is also...

7.1AI Score

0.181EPSS

2006-12-27 12:28 AM
21
cve
cve

CVE-2006-6742

Multiple buffer overflows in FTP Print Server 2.4 and 2.4.5 in HP LaserJet 5000 Series printers with firmware R.25.15 or R.25.47, and HP LaserJet 5100 Series printers with firmware V.29.12, allow remote attackers to cause a denial of service (device crash) via a long string in the (1) LIST or (2).....

6.9AI Score

0.011EPSS

2006-12-26 11:28 PM
26
cve
cve

CVE-2006-6724

BolinTech Dream FTP Server 1.02 allows remote authenticated users, including anonymous users, to cause a denial of service (application crash) via a certain invalid PORT...

6.6AI Score

0.021EPSS

2006-12-26 09:28 PM
20
cve
cve

CVE-2006-6643

Fightersoft Multimedia Star FTP server 1.10 allows remote attackers to cause a denial of service (crash) via multiple RETR commands with long...

7.2AI Score

0.05EPSS

2006-12-20 02:28 AM
18
cve
cve

CVE-2006-6576

Heap-based buffer overflow in Golden FTP Server (goldenftpd) 1.92 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long PASS command. NOTE: it was later reported that 4.70 is also affected. NOTE: the USER vector is already covered...

9.7AI Score

0.687EPSS

2006-12-15 07:28 PM
80
2
cve
cve

CVE-2006-6558

Crob FTP Server 3.6.1 b.263 allows remote attackers to cause a denial of service via a long series of "?A" sequences in the (1) LIST and possibly (2) NLST...

6.7AI Score

0.053EPSS

2006-12-14 06:28 PM
20
cve
cve

CVE-2006-6241

Sorin Chitu Telnet-FTP Server 1.0 allows remote authenticated users to cause a denial of service (crash) via consecutive RETR commands. NOTE: The provenance of this information is unknown; the details are obtained solely from third party...

6.2AI Score

0.063EPSS

2006-12-03 07:28 PM
26
cve
cve

CVE-2006-6240

Directory traversal vulnerability in Sorin Chitu Telnet-FTP Server 1.0 allows remote authenticated users to list contents of arbitrary directories and download arbitrary files via a .. (dot dot) sequence in an FTP command argument, as demonstrated by RETR (GET) or STOR (PUT). NOTE: The provenance.....

6.3AI Score

0.003EPSS

2006-12-03 07:28 PM
17
cve
cve

CVE-2006-5981

Multiple directory traversal vulnerabilities in SeleniumServer FTP Server 1.0, and possibly earlier, allow remote attackers to list arbitrary directories, read arbitrary files, and upload arbitrary files via directory traversal sequences in the (1) DIR (LIST or NLST), (2) GET (RETR), and (3) PUT...

7.4AI Score

0.002EPSS

2006-11-20 09:07 PM
16
cve
cve

CVE-2006-5982

SeleniumServer FTP Server 1.0, and possibly earlier, stores user passwords in plaintext in the Servers directory, which allows attackers to obtain passwords by reading the file. NOTE: the provenance of this information is unknown; details are obtained from third party...

6.6AI Score

0.003EPSS

2006-11-20 09:07 PM
14
cve
cve

CVE-2006-5947

Multiple directory traversal vulnerabilities in Conxint FTP Server 2.2.0603, and possibly earlier, allow remote attackers to read arbitrary files and list arbitrary directories via directory traversal sequences in (1) DIR (LIST or NLST) and (2) GET (RETR) commands. NOTE: the provenance of this...

7.2AI Score

0.003EPSS

2006-11-17 12:07 AM
20
cve
cve

CVE-2006-5950

Unspecified vulnerability in ALTools ALFTP FTP Server 4.1 beta 1, and possibly earlier, allows remote authenticated users to obtain the installation path via unknown vectors related to the REN command, probably due to response messages. NOTE: the provenance of this information is unknown; details.....

6.3AI Score

0.006EPSS

2006-11-17 12:07 AM
515
cve
cve

CVE-2006-5949

Directory traversal vulnerability in ALTools ALFTP FTP Server 4.1 beta 1, and possibly earlier, allows remote attackers to create arbitrary directories via directory traversal sequences in a MKD request. NOTE: the provenance of this information is unknown; details are obtained from third party...

7AI Score

0.004EPSS

2006-11-17 12:07 AM
20
cve
cve

CVE-2006-5728

XM Easy Personal FTP Server 5.2.1 and earlier allows remote authenticated users to cause a denial of service via a long argument to the NLST command, possibly involving the -al...

6.1AI Score

0.013EPSS

2006-11-06 05:07 PM
23
cve
cve

CVE-2006-5000

Multiple buffer overflows in WS_FTP Server 5.05 before Hotfix 1, and possibly other versions down to 5.0, have unknown impact and remote authenticated attack vectors via the (1) XCRC, (2) XMD5, and (3) XSHA1 commands. NOTE: in the early publication of this identifier on 20060926, the description...

6.6AI Score

0.966EPSS

2006-09-26 08:07 PM
14
cve
cve

CVE-2006-5001

Unspecified vulnerability in the log analyzer in WS_FTP Server 5.05 before Hotfix 1, and possibly other versions down to 5.0, prevents certain sensitive information from being displayed in the (1) Files and (2) Summary tabs. NOTE: in the early publication of this identifier on 20060926, the...

6.6AI Score

0.426EPSS

2006-09-26 08:07 PM
19
Total number of security vulnerabilities453