Lucene search

K

Serv-u Security Vulnerabilities

cve
cve

CVE-2024-28072

A highly privileged account can overwrite arbitrary files on the system with log output. The log file path tags were not sanitized...

5.7CVSS

7.5AI Score

0.0004EPSS

2024-05-03 08:15 AM
22
cve
cve

CVE-2023-40053

A vulnerability has been identified within Serv-U 15.4 that allows an authenticated actor to insert content on the file share function feature of Serv-U, which could be used...

5CVSS

7AI Score

0.0004EPSS

2023-12-06 04:15 AM
22
cve
cve

CVE-2023-40060

A vulnerability has been identified within Serv-U 15.4 and 15.4 Hotfix 1 that, if exploited, allows an actor to bypass multi-factor/two-factor authentication. The actor must have administrator-level access to Serv-U to perform this action. 15.4. SolarWinds found that the issue was not completely...

7.2CVSS

6.8AI Score

0.001EPSS

2023-09-07 04:15 PM
9
cve
cve

CVE-2023-35179

A vulnerability has been identified within Serv-U 15.4 that, if exploited, allows an actor to bypass multi-factor/two-factor authentication. The actor must have administrator-level access to Serv-U to perform this...

7.2CVSS

6.9AI Score

0.001EPSS

2023-08-11 12:15 AM
8
cve
cve

CVE-2021-35252

Common encryption key appears to be used across all deployed instances of Serv-U FTP Server. Because of this an encrypted value that is exposed to an attacker can be simply recovered to...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-16 04:15 PM
66
cve
cve

CVE-2022-38106

This vulnerability happens in the web client versions 15.3.0 to Serv-U 15.3.1. This vulnerability affects the directory creation...

5.4CVSS

5.4AI Score

0.001EPSS

2022-12-16 04:15 PM
31
cve
cve

CVE-2021-35249

This broken access control vulnerability pertains specifically to a domain admin who can access configuration & user data of other domains which they should not have access to. Please note the admin is unable to modify the data (read only operation). This UAC issue leads to a data leak to...

4.3CVSS

4.6AI Score

0.001EPSS

2022-05-17 08:15 PM
45
9
cve
cve

CVE-2021-35250

A researcher reported a Directory Transversal Vulnerability in Serv-U 15.3. This may allow access to files relating to the Serv-U installation and server files. This issue has been resolved in Serv-U 15.3 Hotfix...

7.5CVSS

7.3AI Score

0.058EPSS

2022-04-25 08:15 PM
53
2
cve
cve

CVE-2021-35247

Serv-U web login screen to LDAP authentication was allowing characters that were not sufficiently sanitized. SolarWinds has updated the input mechanism to perform additional validation and sanitization. Please Note: No downstream affect has been detected as the LDAP servers ignored improper...

5.3CVSS

7.4AI Score

0.007EPSS

2022-01-10 02:10 PM
852
In Wild
cve
cve

CVE-2021-35242

Serv-U server responds with valid CSRFToken when the request contains only...

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-06 05:15 PM
20
cve
cve

CVE-2021-35245

When a user has admin rights in Serv-U Console, the user can move, create and delete any files are able to be accessed on the Serv-U host...

6.8CVSS

6.6AI Score

0.001EPSS

2021-12-06 05:15 PM
18
4
cve
cve

CVE-2021-35223

The Serv-U File Server allows for events such as user login failures to be audited by executing a command. This command can be supplied with parameters that can take the form of user string variables, allowing remote code...

8.8CVSS

9AI Score

0.006EPSS

2021-08-31 04:15 PM
31
cve
cve

CVE-2021-35211

Microsoft discovered a remote code execution (RCE) vulnerability in the SolarWinds Serv-U product utilizing a Remote Memory Escape Vulnerability. If exploited, a threat actor may be able to gain privileged access to the machine hosting Serv-U Only. SolarWinds Serv-U Managed File Transfer and...

10CVSS

9.7AI Score

0.937EPSS

2021-07-14 09:15 PM
1059
In Wild
15
cve
cve

CVE-2021-32604

Share/IncomingWizard.htm in SolarWinds Serv-U before 15.2.3 mishandles the user-supplied SenderEmail parameter, aka "Share URL...

5.4CVSS

5.5AI Score

0.001EPSS

2021-05-11 11:15 PM
47
6
cve
cve

CVE-2021-3154

An issue was discovered in SolarWinds Serv-U before 15.2.2. Unauthenticated attackers can retrieve cleartext passwords via macro Injection. NOTE: this had a distinct fix relative to...

7.5CVSS

7.9AI Score

0.002EPSS

2021-05-04 02:15 PM
33
4
cve
cve

CVE-2021-25276

In SolarWinds Serv-U before 15.2.2 Hotfix 1, there is a directory containing user profile files (that include users' password hashes) that is world readable and writable. An unprivileged Windows user (having access to the server's filesystem) can add an FTP user by copying a valid profile file to.....

7.1CVSS

8.2AI Score

0.0005EPSS

2021-02-03 05:15 PM
199
2
cve
cve

CVE-2020-27994

SolarWinds Serv-U before 15.2.2 allows Authenticated Directory...

6.5CVSS

6.8AI Score

0.005EPSS

2021-02-03 04:15 PM
20
5
cve
cve

CVE-2020-35481

SolarWinds Serv-U before 15.2.2 allows Unauthenticated Macro...

9.8CVSS

7.5AI Score

0.002EPSS

2021-02-03 04:15 PM
23
7
cve
cve

CVE-2020-28001

SolarWinds Serv-U before 15.2.2 allows Authenticated Stored...

5.4CVSS

6.5AI Score

0.002EPSS

2021-02-03 04:15 PM
18
cve
cve

CVE-2020-35482

SolarWinds Serv-U before 15.2.2 allows authenticated reflected...

5.4CVSS

7.2AI Score

0.001EPSS

2021-02-03 04:15 PM
15
3
cve
cve

CVE-2020-15573

SolarWinds Serv-U File Server before 15.2.1 has a "Cross-script vulnerability," aka Case Numbers 00041778 and...

6.1CVSS

7.4AI Score

0.001EPSS

2020-07-07 02:15 PM
15
cve
cve

CVE-2020-15575

SolarWinds Serv-U File Server before 15.2.1 allows XSS as demonstrated by Tenable Scan, aka Case Number...

6.1CVSS

6.5AI Score

0.001EPSS

2020-07-07 02:15 PM
18
cve
cve

CVE-2020-15574

SolarWinds Serv-U File Server before 15.2.1 mishandles the Same-Site cookie attribute, aka Case Number...

7.5CVSS

7.4AI Score

0.002EPSS

2020-07-07 02:15 PM
21
cve
cve

CVE-2020-15576

SolarWinds Serv-U File Server before 15.2.1 allows information disclosure via an HTTP...

7.5CVSS

7AI Score

0.002EPSS

2020-07-07 02:15 PM
19
cve
cve

CVE-2018-10240

SolarWinds Serv-U MFT before 15.1.6 HFv1 assigns authenticated users a low-entropy session token that can be included in requests to the application as a URL parameter in lieu of a session cookie. This session token's value can be brute-forced by an attacker to obtain the corresponding session...

7.3CVSS

7.1AI Score

0.001EPSS

2018-05-16 02:29 PM
47
cve
cve

CVE-2018-10241

A denial of service vulnerability in SolarWinds Serv-U before 15.1.6 HFv1 allows an authenticated user to crash the application (with a NULL pointer dereference) via a specially crafted URL beginning with the /Web%20Client/...

6.5CVSS

7AI Score

0.001EPSS

2018-05-16 02:29 PM
52
cve
cve

CVE-2009-4873

Stack-based buffer overflow in the HTTP server in Rhino Software Serv-U Web Client 9.0.0.5 allows remote attackers to cause a denial of service (server crash) or execute arbitrary code via a long Session...

8.2AI Score

0.269EPSS

2010-05-26 06:30 PM
30
cve
cve

CVE-2000-1033

Serv-U FTP Server allows remote attackers to bypass its anti-hammering feature by first logging on as a valid user (possibly anonymous) and then attempting to guess the passwords of other...

7.5AI Score

0.025EPSS

2000-12-11 05:00 AM
20
cve
cve

CVE-2000-0176

The default configuration of Serv-U 2.5d and earlier allows remote attackers to determine the real pathname of the server by requesting a URL for a directory or file that does not...

7AI Score

0.002EPSS

2000-02-29 05:00 AM
26
cve
cve

CVE-1999-0219

Buffer overflow in FTP Serv-U 2.5 allows remote authenticated users to cause a denial of service (crash) via a long (1) CWD or (2) LS (list)...

6.7AI Score

0.109EPSS

1997-07-01 04:00 AM
34