Lucene search

K

Ftp Security Vulnerabilities

cve
cve

CVE-2006-4974

Buffer overflow in Ipswitch WS_FTP Limited Edition (LE) 5.08 allows remote FTP servers to execute arbitrary code via a long response to a PASV...

8.2AI Score

0.017EPSS

2006-09-25 01:07 AM
22
cve
cve

CVE-2006-4847

Multiple buffer overflows in Ipswitch WS_FTP Server 5.05 before Hotfix 1 allow remote authenticated users to execute arbitrary code via long (1) XCRC, (2) XSHA1, or (3) XMD5...

7.3AI Score

0.969EPSS

2006-09-19 01:07 AM
28
cve
cve

CVE-2006-3952

Stack-based buffer overflow in EFS Software Easy File Sharing FTP Server 2.0 allows remote attackers to execute arbitrary code via a long argument to the PASS command. NOTE: the provenance of this information is unknown; the details are obtained from third party...

7.6AI Score

0.561EPSS

2006-08-01 09:04 PM
30
cve
cve

CVE-2006-3844

Buffer overflow in Quick 'n Easy FTP Server 3.0 allows remote authenticated users to execute arbitrary commands via a long argument to the LIST command, a different issue than...

7.5AI Score

0.013EPSS

2006-07-25 11:04 PM
28
cve
cve

CVE-2006-2225

Buffer overflow in XM Easy Personal FTP Server 4.3 and earlier allows remote attackers to execute arbitrary code, probably via a USER command with a long...

7.5AI Score

0.263EPSS

2006-05-05 07:02 PM
24
cve
cve

CVE-2006-2226

Buffer overflow in XM Easy Personal FTP Server 4.2 and 5.0.1 allows remote authenticated users to cause a denial of service via a long argument to the PORT...

6.3AI Score

0.16EPSS

2006-05-05 07:02 PM
17
cve
cve

CVE-2006-2212

Buffer overflow in KarjaSoft Sami FTP Server 2.0.2 and earlier allows remote attackers to execute arbitrary code via a long (1) USER or (2) PASS...

7.8AI Score

0.066EPSS

2006-05-05 12:46 PM
30
cve
cve

CVE-2006-2180

Buffer overflow in Golden FTP Server Pro 2.70 allows remote attackers to cause a denial of service (application crash) and execute arbitrary code via a long argument to the (1) NLST or (2) APPE commands, as demonstrated by the Infigo FTPStress...

8AI Score

0.201EPSS

2006-05-04 12:38 PM
16
cve
cve

CVE-2006-2170

Buffer overflow in ArgoSoft FTP Server 1.4.3.6 allows remote attackers to execute arbitrary code via Unicode in the RNTO command, as demonstrated by the Infigo FTPStress...

7.9AI Score

0.063EPSS

2006-05-04 12:38 PM
20
cve
cve

CVE-2006-2172

Buffer overflow in Gene6 FTP Server 3.1.0 allows remote authenticated attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long argument to (1) MKD or (2) XMKD, as demonstrated by the Infigo FTPStress...

7.7AI Score

0.048EPSS

2006-05-04 12:38 PM
26
cve
cve

CVE-2006-2027

Buffer overflow in Unicode processing in the logging functionality in Pablo Software Solutions Quick 'n Easy FTP Server Professional and Lite, probably 3.0, allows remote authenticated users to execute arbitrary code by sending a command with a long argument, which triggers a buffer overflow when.....

7.8AI Score

0.013EPSS

2006-04-26 12:06 AM
21
cve
cve

CVE-2006-1693

Unspecified vulnerability in GlobalSCAPE Secure FTP Server before 3.1.4 Build 01.10.2006 allows attackers to cause a denial of service (application crash) via a "custom command" with a long...

6.3AI Score

0.005EPSS

2006-04-11 10:02 AM
20
cve
cve

CVE-2006-1383

Directory traversal vulnerability in Baby FTP Server (BabyFTP) 1.24 allows remote authenticated users to determine existence of files outside the intended document root via unspecified manipulations, which generate different error messages depending on whether a file exists or...

6.3AI Score

0.004EPSS

2006-03-24 11:02 AM
30
cve
cve

CVE-2003-1300

Baby FTP Server (BabyFTP) 1.2, and possibly other versions before May 31, 2003, allows remote attackers to cause a denial of service via a large number of connections from the same IP address, which triggers an access...

7.1AI Score

0.009EPSS

2006-03-24 11:00 AM
28
cve
cve

CVE-2003-1299

Directory traversal vulnerability in Baby FTP Server 1.2, and possibly other versions before May 31, 2003 allows remote authenticated users to list arbitrary directories and possibly read files via "..." (triple dot) manipulations to the CWD...

6.8AI Score

0.002EPSS

2006-03-24 11:00 AM
26
cve
cve

CVE-2002-2209

Unspecified "security vulnerability" in Baby FTP Server versions before November 7, 2002 has unknown impact and attack...

7AI Score

0.003EPSS

2006-03-24 11:00 AM
518
cve
cve

CVE-2006-1322

Novell Netware NWFTPD 5.06.05 allows remote attackers to cause a denial of service (ABEND) via an MDTM command that uses a long path for the target file, possibly due to a buffer...

7.1AI Score

0.056EPSS

2006-03-20 10:02 PM
24
cve
cve

CVE-2006-0441

Stack-based buffer overflow in Sami FTP Server 2.0.1 allows remote attackers to execute arbitrary code via a long USER command, which triggers the overflow when the log is...

7.8AI Score

0.309EPSS

2006-01-26 10:03 PM
23
cve
cve

CVE-2006-0356

Ari Pikivirta Home Ftp Server 1.0.7 allows remote attackers to cause an unspecified denial of service via a long USER command combined with a long PASS...

6.8AI Score

0.012EPSS

2006-01-22 08:03 PM
26
cve
cve

CVE-2006-0357

Grant Averett Cerberus FTP Server 2.32, and possibly earlier versions, allows remote attackers to cause an unspecified denial of service via a long string that does not contain a valid FTP...

6.8AI Score

0.049EPSS

2006-01-22 08:03 PM
30
cve
cve

CVE-2005-4553

Buffer overflow in Golden FTP Server 1.92 allows remote attackers to execute arbitrary code via a long APPE command. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

7.7AI Score

0.078EPSS

2005-12-28 11:03 AM
26
cve
cve

CVE-2004-2523

Format string vulnerability in the msg command (cat_message function in msg.c) in OpenFTPD 0.30.2 and earlier allows remote authenticated users to execute arbitrary code via format string specifiers in the message...

7.4AI Score

0.024EPSS

2005-10-25 04:00 AM
24
cve
cve

CVE-2004-2487

Directory traversal vulnerability in Nexgen FTP Server before 2.2.3.23 allows remote authenticated users to read or list arbitrary files via (1) "..", (2) ".." (backslash dot dot), or (3) "/../" sequences in (a) RETR (get), (b) NLST (ls), (c) LIST (ls), (d) RNFR, or (e) RNTO FTP...

6.7AI Score

0.009EPSS

2005-10-25 04:00 AM
16
cve
cve

CVE-2004-2488

Directory traversal vulnerability in Nexgen FTP Server before 2.2.3.23 allows remote authenticated users to read or list arbitrary files via "C:" sequences in the (1) RETR (get), (2) NLST (ls), (3) LIST (ls), (4) RNFR, or (5) RNTO FTP...

6.7AI Score

0.004EPSS

2005-10-25 04:00 AM
15
cve
cve

CVE-2005-3294

Typsoft FTP Server 1.11, with "Sub Directory Include" enabled, allows remote attackers to cause a denial of service (crash) by sending multiple RETR commands. NOTE: it was later reported that 1.10 is also...

6.4AI Score

0.616EPSS

2005-10-23 09:02 PM
21
cve
cve

CVE-2005-2726

Directory traversal vulnerability in Home Ftp Server 1.0.7 allows remote authenticated users to read arbitrary files via "C:" (Windows drive letter) sequences in commands such as (1) LIST or (2)...

6.6AI Score

0.007EPSS

2005-08-30 11:45 AM
25
cve
cve

CVE-2005-2727

Home Ftp Server 1.0.7 stores sensitive user information and server information in the same directory as the user's home directory, which allows remote authenticated users to obtain sensitive information by obtaining ftpmembers.lst and...

5.8AI Score

0.007EPSS

2005-08-30 11:45 AM
27
cve
cve

CVE-2004-2366

Buffer overflow in GlobalSCAPE Secure FTP Server 2.0 B03.11.2004.2 allows remote attackers to cause a denial of service (crash) via a SITE command with a long...

7.3AI Score

0.046EPSS

2005-08-16 04:00 AM
25
cve
cve

CVE-2004-2309

Directory traversal vulnerability in Crob FTP Server 3.5.1 allows local users to browse outside the FTP root via multiple ../ (dot dot slash) in the DIR...

6.7AI Score

0.0004EPSS

2005-08-16 04:00 AM
27
cve
cve

CVE-2005-2479

Quick 'n Easy FTP Server 3.0 allows remote attackers to cause a denial of service (application crash or CPU consumption) via a long USER...

6.7AI Score

0.205EPSS

2005-08-05 04:00 AM
30
cve
cve

CVE-2005-1873

Multiple buffer overflows in Crob FTP 3.6.1, and possibly earlier versions, allow remote attackers to execute arbitrary code via (1) an FTP command with a large string followed by the RMD command with a long string or (2) a globbing ("*") character followed by a long...

8AI Score

0.03EPSS

2005-06-09 04:00 AM
25
cve
cve

CVE-2004-2074

Format string vulnerability in Dream FTP 1.02 allows local users to cause a denial of service (crash) via format string specifiers in the (1) PASS or (2) RETR...

6.2AI Score

0.026EPSS

2005-05-19 04:00 AM
31
cve
cve

CVE-2004-2081

The samiftp.dll library in Sami FTP Server 1.1.3 allows local users to cause a denial of service (pmsystem.exe crash) by issuing (1) a CD command with a tilde (~) character or dot dot (/../) or (2) a GET command for an unavailable...

6.4AI Score

0.004EPSS

2005-05-19 04:00 AM
24
cve
cve

CVE-2004-2089

Matrix FTP Server allows remote attackers to cause a denial of service (crash) by logging in using four spaces as the username and password and then issuing a LIST...

7.2AI Score

0.003EPSS

2005-05-19 04:00 AM
19
cve
cve

CVE-2003-1206

Format string vulnerability in Crob FTP Server 2.60.1 allows remote attackers to cause a denial of service (crash) via "%s" or "%n" sequences in (1) the username during login, or other FTP commands such as (2)...

7.2AI Score

0.017EPSS

2005-05-19 04:00 AM
22
cve
cve

CVE-2003-1205

Crob FTP Server 2.60.1 allows remote authenticated users to cause a denial of service (crash) by renaming a file to the "con" MS-DOS device...

6.6AI Score

0.014EPSS

2005-05-19 04:00 AM
25
cve
cve

CVE-2003-1207

Crob FTP Server 3.5.1 allows remote authenticated users to cause a denial of service (crash) via a dir command with a large number of "." characters followed by a "/*"...

6.7AI Score

0.042EPSS

2005-05-19 04:00 AM
21
cve
cve

CVE-2004-2082

The samiftp.dll library in Sami FTP Server 1.1.3 allows remote authenticated users to cause a denial of service (pmsystem.exe crash) via a GET request wit a large number of leading "/" (slash)...

6.2AI Score

0.034EPSS

2005-05-19 04:00 AM
21
cve
cve

CVE-2005-1646

The default installation of Fastream NETFile FTP/Web Server 7.4.6, which supports FXP, does not require that the IP address in a PORT command be the same as the IP of the logged in user, which allows remote attackers to conduct FTP Bounce attacks to bypass firewall rules or cause a denial of...

6.8AI Score

0.006EPSS

2005-05-18 04:00 AM
23
cve
cve

CVE-2005-1666

Multiple buffer overflows in Orenosv HTTP/FTP Server 0.8.1 allow remote authenticated users to cause a denial of service (server crash) and possibly execute arbitrary code via long arguments to FTP commands such as MKD, RMD, or DELE, which are processed by the (1) ftp_xlate_path, (2)...

8.2AI Score

0.058EPSS

2005-05-18 04:00 AM
20
cve
cve

CVE-2005-1485

Golden FTP Server Pro 2.52 allows remote attackers to obtain sensitive information via a GET request for a file that does not exist, which reveals the absolute path of the FTP server in the resulting FTP error...

6.5AI Score

0.006EPSS

2005-05-11 04:00 AM
18
cve
cve

CVE-2005-1484

Directory traversal vulnerability in Golden FTP server pro 2.52 allows remote attackers to read arbitrary files via a ".." (backward slash dot dot) with a leading '"' (double quote) in the GET...

6.7AI Score

0.004EPSS

2005-05-11 04:00 AM
19
cve
cve

CVE-2004-1883

Multiple buffer overflows in Ipswitch WS_FTP Server 4.0.2 (1) allow remote authenticated users to execute arbitrary code by causing a large error string to be generated by the ALLO handler, or (2) may allow remote FTP administrators to execute arbitrary code by causing a long hostname or username.....

7.5AI Score

0.019EPSS

2005-05-10 04:00 AM
20
cve
cve

CVE-2003-1151

Cross-site scripting (XSS) vulnerability in Fastream NETFile Server 6.0.3.588 allows remote attackers to inject arbitrary web script or HTML via the URL, which is displayed on a "404 Not Found" error...

5.9AI Score

0.005EPSS

2005-05-10 04:00 AM
17
cve
cve

CVE-2004-1884

Ipswitch WS_FTP Server 4.0.2 has a backdoor XXSESS_MGRYY username with a default password, which allows remote attackers to gain...

6.9AI Score

0.013EPSS

2005-05-10 04:00 AM
30
cve
cve

CVE-2004-2033

Orenosv 0.5.9f allows remote attackers to cause a denial of service (crash) via a long HTTP GET...

7AI Score

0.071EPSS

2005-05-10 04:00 AM
21
cve
cve

CVE-2004-2037

Buffer overflow in Mollensoft Lightweight FTP Server 3.6 allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a long CWD command, as demonstrated in one example by using the "cd" command in an interactive FTP...

8.1AI Score

0.177EPSS

2005-05-10 04:00 AM
30
cve
cve

CVE-2004-1848

Ipswitch WS_FTP Server 4.0.2 allows remote attackers to cause a denial of service (disk consumption) and bypass file size restrictions via a REST command with a large size argument, followed by a STOR of a smaller...

6.7AI Score

0.058EPSS

2005-05-10 04:00 AM
24
cve
cve

CVE-2004-1885

Ipswitch WS_FTP Server 4.0.2 allows remote authenticated users to execute arbitrary programs as SYSTEM by using the SITE command to modify certain iFtpSvc options that are handled by...

7.2AI Score

0.387EPSS

2005-05-10 04:00 AM
28
cve
cve

CVE-2004-1941

Fastream NETFile FTP/Web Server 6.5.1.980 allows remote attackers to cause a denial of service via a username that does not...

7AI Score

0.031EPSS

2005-05-10 04:00 AM
29
Total number of security vulnerabilities453