Lucene search

K

Xlight Ftp Server Security Vulnerabilities

cve
cve

CVE-2010-2695

Directory traversal vulnerability in the SFTP/SSH2 virtual server in Xlight FTP Server 3.5.0, 3.5.5, and possibly other versions before 3.6 allows remote authenticated users to read, overwrite, or delete arbitrary files via .. (dot dot) sequences in the (1) ls, (2) rm, (3) rename, and other...

6.6AI Score

0.004EPSS

2010-07-12 05:30 PM
24
cve
cve

CVE-2009-4795

Multiple SQL injection vulnerabilities in Xlight FTP Server before 3.2.1, when ODBC authentication is enabled, allow remote attackers to execute arbitrary SQL commands via the (1) USER (aka username) or (2) PASS (aka password)...

9AI Score

0.001EPSS

2010-04-22 02:30 PM
22
cve
cve

CVE-2008-0604

The LDAP authentication feature in XLight FTP Server before 2.83, when used with some unspecified LDAP servers, does not check for blank passwords, which allows remote attackers to bypass intended access...

7.8AI Score

0.004EPSS

2008-02-06 12:00 PM
12
cve
cve

CVE-2004-0255

Xlight 1.52, with log to screen enabled, allows remote attackers to cause a denial of service by requesting a long directory consisting of . (dot) and / (slash) characters, which causes the server to crash when the administrator views the log file, possibly triggering a buffer...

7.2AI Score

0.046EPSS

2004-11-23 05:00 AM
17
cve
cve

CVE-2004-0287

Xlight FTP server 1.52 allows remote authenticated users to cause a denial of service (crash) via a RETR command with a long argument containing a large number of / (slash) characters, possibly triggering a buffer...

6.8AI Score

0.09EPSS

2004-11-23 05:00 AM
28