Lucene search

K

Ftp Security Vulnerabilities

cve
cve

CVE-2005-1371

BPFTPServer service in BulletProof FTP Server 2.4.0.31 does not properly drop privileges before opening files through the Help menu, which allows local users to gain...

6.9AI Score

0.0004EPSS

2005-05-03 04:00 AM
22
cve
cve

CVE-2005-1415

Buffer overflow in GlobalSCAPE Secure FTP Server 3.0.2 allows remote authenticated users to execute arbitrary code via a long FTP...

7.4AI Score

0.331EPSS

2005-05-03 04:00 AM
26
cve
cve

CVE-2005-0847

Code Ocean FTP server 1.0 allows remote attackers to cause a denial of service via a large number of...

7.1AI Score

0.026EPSS

2005-05-02 04:00 AM
25
cve
cve

CVE-2005-0634

Buffer overflow in Golden FTP Server 1.92 allows remote attackers to execute arbitrary code via a long USER...

7.8AI Score

0.131EPSS

2005-05-02 04:00 AM
23
cve
cve

CVE-2005-0421

DelphiTurk FTP 1.0 stores usernames and passwords in the profile.dat file, which allows local users to gain...

7AI Score

0.0004EPSS

2005-04-27 04:00 AM
25
cve
cve

CVE-2002-1354

Directory traversal vulnerability in TYPSoft FTP Server 0.99.8 allows local users to list the contents of arbitrary directories via a ... (dot dot dot) in the cd/CWD...

6.7AI Score

0.002EPSS

2005-04-15 04:00 AM
20
cve
cve

CVE-2005-1094

FTP Now 2.6.14 stores usernames and passwords in plaintext in sites.xml, which is world-readable, which allows local users to gain...

7AI Score

0.0004EPSS

2005-04-13 04:00 AM
21
4
cve
cve

CVE-2005-0696

Buffer overflow in ArGoSoft FTP Server 1.4.2.8 allows remote authenticated users to execute arbitrary code via a long DELE command. NOTE: this issue was later reported to also affect...

7.5AI Score

0.101EPSS

2005-03-08 05:00 AM
25
cve
cve

CVE-2005-0690

Gene6 FTP Server does not properly restrict access to the control console, which allows local users to modify the server configuration and gain privileges, as demonstrated by defining a SITE...

6.8AI Score

0.0004EPSS

2005-03-08 05:00 AM
27
cve
cve

CVE-2005-0566

Buffer overflow in Golden FTP Server Pro (goldenftpd) 2.x allows remote attackers to execute arbitrary code via a long RNTO...

8.3AI Score

0.142EPSS

2005-02-27 05:00 AM
28
cve
cve

CVE-2005-0520

ArGoSoft FTP Server before 1.4.2.8 allows remote attackers to read arbitrary files via shortcut (.LNK) files in the SITE COPY command, a different vulnerability than...

6.7AI Score

0.012EPSS

2005-02-23 05:00 AM
23
cve
cve

CVE-2005-0519

ArGoSoft FTP Server before 1.4.2.7 allows remote attackers to read arbitrary files by uploading a ZIP file containing a shortcut (.LNK) file, using SITE UNZIP to extract the .LNK file onto the server, then accessing the file, a different vulnerability than...

6.7AI Score

0.012EPSS

2005-02-23 05:00 AM
24
4
cve
cve

CVE-2004-1643

WS_FTP 5.0.2 allows remote authenticated users to cause a denial of service (CPU consumption) via a CD command that contains an invalid path with a "../"...

6.3AI Score

0.029EPSS

2005-02-20 05:00 AM
24
cve
cve

CVE-2004-1641

Heap-based buffer overflow in Titan FTP 3.21 and earlier allows remote attackers to cause a denial of service (crash) via a long FTP command such as (1) CWD, (2) STAT, or (3)...

7.2AI Score

0.043EPSS

2005-02-20 05:00 AM
30
cve
cve

CVE-2004-1429

ArGoSoft FTP 1.4.2.4 and earlier does not limit the number of times that a bad password can be entered, which makes it easier for remote attackers to guess passwords via a brute force...

7.2AI Score

0.008EPSS

2005-02-12 05:00 AM
23
cve
cve

CVE-2004-1428

ArGoSoft FTP before 1.4.2.1 generates an error message if the user name does not exist instead of prompting for a password, which allows remote attackers to determine valid...

6.7AI Score

0.017EPSS

2005-02-12 05:00 AM
21
cve
cve

CVE-2005-0312

WarFTPD 1.82 RC9, when running as an NT service, allows remote authenticated users to cause a denial of service (access violation) via a CWD command with a crafted pathname, as demonstrated using a large string of "%s" sequences, possibly indicating a format string...

6.5AI Score

0.003EPSS

2005-02-10 05:00 AM
24
4
cve
cve

CVE-2004-1280

The gui_popup_view_fly function in gui_tview_popup.c for junkie 0.3.1 allows remote malicious FTP servers to execute arbitrary commands via shell metacharacters in a...

8AI Score

0.004EPSS

2005-01-10 05:00 AM
22
cve
cve

CVE-2004-1135

Multiple buffer overflows in WS_FTP Server 5.03 2004.10.14 allow remote attackers to cause a denial of service (service crash) via long (1) SITE, (2) XMKD, (3) MKD, and (4) RNFR...

6.6AI Score

0.082EPSS

2005-01-10 05:00 AM
28
cve
cve

CVE-2004-1281

The ftp_retr function in junkie 0.3.1 allows remote malicious FTP servers to overwrite arbitrary files via .. (dot dot) sequences in a...

7.1AI Score

0.001EPSS

2005-01-10 05:00 AM
18
cve
cve

CVE-2004-1327

Buffer overflow in Crystal FTP Client 2.8 allows remote malicious servers to execute arbitrary code via a response to a LIST command that contains a file name with a long...

8.3AI Score

0.008EPSS

2005-01-06 05:00 AM
21
cve
cve

CVE-2004-0325

TYPSoft FTP Server 1.10 allows remote authenticated users to cause a denial of service (CPU consumption) via "//../" arguments to (1) mkd, (2) xmkd, (3) dele, (4) size, (5) retr, (6) stor, (7) appe, (8) rnfr, (9) rnto, (10) rmd, or (11) xrmd, as demonstrated using...

6.3AI Score

0.004EPSS

2004-12-31 05:00 AM
28
cve
cve

CVE-2004-0252

TYPSoft FTP Server 1.10 allows remote attackers to cause a denial of service (CPU consumption) via an empty USER...

6.6AI Score

0.012EPSS

2004-11-23 05:00 AM
28
cve
cve

CVE-2004-0295

TsFtpSrv.exe in Broker FTP 6.1.0.0 allows remote attackers to cause a denial of service (CPU consumption) via an open idle...

7AI Score

0.045EPSS

2004-11-23 05:00 AM
24
cve
cve

CVE-2004-0282

Crob FTP daemon 3.5.2 allows remote attackers to cause a denial of service (crash) by repeatedly connecting to and disconnecting from the...

6.7AI Score

0.047EPSS

2004-11-23 05:00 AM
18
cve
cve

CVE-2004-0255

Xlight 1.52, with log to screen enabled, allows remote attackers to cause a denial of service by requesting a long directory consisting of . (dot) and / (slash) characters, which causes the server to crash when the administrator views the log file, possibly triggering a buffer...

7AI Score

0.046EPSS

2004-11-23 05:00 AM
17
cve
cve

CVE-2004-0277

Format string vulnerability in Dream FTP 1.02 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via format string specifiers in the...

7.8AI Score

0.112EPSS

2004-11-23 05:00 AM
25
cve
cve

CVE-2004-0287

Xlight FTP server 1.52 allows remote authenticated users to cause a denial of service (crash) via a RETR command with a long argument containing a large number of / (slash) characters, possibly triggering a buffer...

6.7AI Score

0.09EPSS

2004-11-23 05:00 AM
28
cve
cve

CVE-2004-0296

TsFtpSrv.exe in Broker FTP 6.1.0.0 allows remote attackers to cause a TsFtpSrv.exe to exit with an exception by opening and immediately closing a...

7AI Score

0.018EPSS

2004-11-23 05:00 AM
20
cve
cve

CVE-2001-1103

FTP Voyager ActiveX control before 8.0, when it is marked as safe for scripting (the default) or if allowed by the IObjectSafety interface, allows remote attackers to execute arbitrary...

7.4AI Score

0.003EPSS

2004-09-01 04:00 AM
18
cve
cve

CVE-2002-0895

Buffer overflow in MatuFtpServer 1.1.3.0 (1.1.3) allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long PASS (password)...

8.3AI Score

0.022EPSS

2004-09-01 04:00 AM
30
cve
cve

CVE-2002-1244

Format string vulnerability in Pablo FTP Server 1.5, 1.3, and possibly other versions, allows remote attackers to cause a denial of service and possibly execute arbitrary code via format strings in the USER...

7.8AI Score

0.074EPSS

2004-09-01 04:00 AM
18
cve
cve

CVE-2004-0676

Directory traversal vulnerability in Fastream NETFile FTP/Web Server 6.7.2.1085 and earlier allows remote attackers to create or delete arbitrary files via .. (dot dot) and // (double slash) sequences in the filename...

7.2AI Score

0.028EPSS

2004-08-06 04:00 AM
22
cve
cve

CVE-2004-0677

Fastream NETFile FTP Server 6.7.2.1085 and earlier allows remote attackers to cause a denial of service (temporary hang) via the cd command with an unusual argument, possibly due to multiple leading slashes and/or an access to the floppy drive...

7.3AI Score

0.003EPSS

2004-08-06 04:00 AM
26
cve
cve

CVE-2004-0739

Buffer overflow in Whisper FTP Surfer 1.0.7 allows remote FTP servers to cause a denial of service (client crash) and possibly execute arbitrary code via a long...

8.3AI Score

0.005EPSS

2004-07-27 04:00 AM
26
cve
cve

CVE-2004-0437

Titan FTP Server version 3.01 build 163, and possibly other versions before build 169, allows remote authenticated users to cause a denial of service (crash) by disconnecting from the system during a "LIST -L" command, which causes Titan to access an invalid...

6.7AI Score

0.016EPSS

2004-07-07 04:00 AM
20
cve
cve

CVE-2004-0069

Format string vulnerability in HD Soft Windows FTP Server 1.6 and earlier allows remote attackers to execute arbitrary code via format string specifiers in the username, which is processed by the wscanf...

7.7AI Score

0.18EPSS

2004-02-17 05:00 AM
24
cve
cve

CVE-2003-0772

Multiple buffer overflows in WS_FTP 3 and 4 allow remote authenticated users to cause a denial of service and possibly execute arbitrary code via long (1) APPE (append) or (2) STAT (status)...

8AI Score

0.96EPSS

2003-09-22 04:00 AM
26
cve
cve

CVE-2003-0766

Multiple heap-based buffer overflows in FTP Desktop client 3.5, and possibly earlier versions, allow remote malicious servers to execute arbitrary code via (1) a long FTP banner, (2) a long response to a USER command, or (3) a long response to a PASS...

8.2AI Score

0.004EPSS

2003-09-17 04:00 AM
24
cve
cve

CVE-2003-0392

Directory traversal vulnerability in ST FTP Service 3.0 allows remote attackers to list arbitrary directories via a CD command with a DoS drive letter argument (e.g....

6.9AI Score

0.006EPSS

2003-07-02 04:00 AM
21
cve
cve

CVE-2003-0371

Buffer overflow in Prishtina FTP client 1.x allows remote FTP servers to cause a denial of service (crash) and possibly execute arbitrary code via a long FTP...

8.3AI Score

0.004EPSS

2003-06-16 04:00 AM
20
cve
cve

CVE-2003-0271

Buffer overflow in Personal FTP Server allows remote attackers to execute arbitrary code via a long USER...

7.9AI Score

0.031EPSS

2003-05-27 04:00 AM
25
cve
cve

CVE-2003-0343

BlackMoon FTP Server 2.6 Free Edition, and possibly other distributions and versions, generates an "Account does not exist" error message when an invalid username is entered, which makes it easier for remote attackers to conduct brute force...

6.8AI Score

0.002EPSS

2003-05-23 04:00 AM
17
cve
cve

CVE-2003-0342

BlackMoon FTP Server 2.6 Free Edition, and possibly other distributions and versions, stores user names and passwords in plaintext in the blackmoon.mdb file, which can allow local users to gain...

6.6AI Score

0.0004EPSS

2003-05-23 04:00 AM
26
cve
cve

CVE-2002-1054

Directory traversal vulnerability in Pablo FTP server 1.0 build 9 and earlier allows remote authenticated users to list arbitrary directories via ".." (dot-dot backslash) sequences in a LIST...

6.8AI Score

0.115EPSS

2003-04-02 05:00 AM
21
cve
cve

CVE-2002-0826

Buffer overflow in WS_FTP FTP Server 3.1.1 allows remote authenticated users to execute arbitrary code via a long SITE CPWD...

7.5AI Score

0.067EPSS

2003-04-02 05:00 AM
18
cve
cve

CVE-2002-1544

Directory traversal vulnerability in CooolSoft Personal FTP Server 2.24 allows remote attackers to read or modify arbitrary files via .. (dot dot) sequences in the commands (1) LIST (ls), (2) mkdir, (3) put, or (4)...

7.3AI Score

0.033EPSS

2003-03-31 05:00 AM
15
cve
cve

CVE-2002-1545

CooolSoft Personal FTP Server 2.24 allows remote attackers to obtain the absolute pathname of the FTP root via a PWD command, which includes the full path in the...

6.9AI Score

0.009EPSS

2003-03-31 05:00 AM
24
cve
cve

CVE-2003-0041

Kerberos FTP client allows remote FTP sites to execute arbitrary code via a pipe (|) character in a filename that is retrieved by the...

7.4AI Score

0.008EPSS

2003-02-19 05:00 AM
30
cve
cve

CVE-2002-0405

Buffer overflow in Transsoft Broker FTP Server 5.0 evaluation allows remote attackers to cause a denial of service and possibly execute arbitrary code via a CWD command with a large number of . (dot)...

8.5AI Score

0.095EPSS

2002-07-26 04:00 AM
15
Total number of security vulnerabilities453