Lucene search

K

Surgeftp Security Vulnerabilities

cve
cve

CVE-2017-17933

cgi/surgeftpmgr.cgi (aka the Web Manager interface on TCP port 7021 or 9021) in NetWin SurgeFTP version 23f2 has XSS via the classid, domainid, or username...

6.1CVSS

5.9AI Score

0.001EPSS

2017-12-29 06:29 PM
29
cve
cve

CVE-2013-4742

Buffer overflow in NetWin SurgeFTP before 23d2 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string within the authentication...

8.5AI Score

0.11EPSS

2013-08-09 09:55 PM
26
cve
cve

CVE-2010-1068

Multiple cross-site scripting (XSS) vulnerabilities in surgeftpmgr.cgi in NetWin SurgeFTP 2.3a6 allow remote attackers to inject arbitrary web script or HTML via the (1) domainid or (2) classid parameter in a class...

5.9AI Score

0.002EPSS

2010-03-23 06:30 PM
24
cve
cve

CVE-2008-1052

The administration web interface in NetWin SurgeFTP 2.3a2 and earlier allows remote attackers to cause a denial of service (daemon crash) via a large integer in the Content-Length HTTP header, which triggers a NULL pointer dereference when memory allocation...

7.5AI Score

0.081EPSS

2008-02-27 07:44 PM
16
cve
cve

CVE-2007-3768

The mirror mechanism in SurgeFTP 2.3a1 allows user-assisted, remote FTP servers to cause a denial of service (restart) via a malformed response to a PASV...

7.3AI Score

0.01EPSS

2007-07-15 09:30 PM
19
cve
cve

CVE-2007-3769

Cross-site scripting (XSS) vulnerability in the mirrored server management interface in SurgeFTP 2.3a1 allows user-assisted, remote FTP servers to inject arbitrary web script or HTML via a malformed response without a status code, which is reflected to the user in the resulting error message. ...

6.3AI Score

0.002EPSS

2007-07-15 09:30 PM
25
cve
cve

CVE-2005-1034

SurgeFTP 2.2m1 allows remote attackers to cause a denial of service (application hang) via the LEAK...

6.9AI Score

0.015EPSS

2005-05-02 04:00 AM
25
cve
cve

CVE-2001-0696

NetWin SurgeFTP 2.0a and 1.0b allows a remote attacker to cause a denial of service (crash) via a CD command to a directory with an MS-DOS device name such as...

7.5AI Score

0.008EPSS

2001-09-20 04:00 AM
20
cve
cve

CVE-2001-0698

Directory traversal vulnerability in NetWin SurgeFTP 2.0a and 1.0b allows a remote attacker to list arbitrary files and directories via the 'nlist ...'...

6.9AI Score

0.007EPSS

2001-09-20 04:00 AM
30
cve
cve

CVE-2001-0697

NetWin SurgeFTP prior to 1.1h allows a remote attacker to cause a denial of service (crash) via an 'ls ..'...

7.4AI Score

0.017EPSS

2001-09-20 04:00 AM
25
cve
cve

CVE-2001-1356

NetWin SurgeFTP 2.0f and earlier encrypts passwords using weak hashing, a fixed salt value and modulo 40 calculations, which allows remote attackers to conduct brute force password guessing attacks against the administrator account on port...

7.7AI Score

0.01EPSS

2001-08-04 04:00 AM
20
cve
cve

CVE-2001-1354

NetWin Authentication module (NWAuth) 2.0 and 3.0b, as implemented in SurgeFTP, DMail, and possibly other packages, uses weak password hashing, which could allow local users to decrypt passwords or use a different password that has the same hash value as the correct...

7.4AI Score

0.0004EPSS

2001-07-20 04:00 AM
26
cve
cve

CVE-2001-1355

Buffer overflows in NetWin Authentication Module (NWAuth) 3.0b and earlier, as implemented in DMail, SurgeFTP, and possibly other packages, could allow attackers to execute arbitrary code via long arguments to (1) the -del command or (2) the -lookup...

8.5AI Score

0.015EPSS

2001-07-20 04:00 AM
21