Lucene search

K

Serv-u Security Vulnerabilities

cve
cve

CVE-2000-0176

The default configuration of Serv-U 2.5d and earlier allows remote attackers to determine the real pathname of the server by requesting a URL for a directory or file that does not exist.

6.7AI Score

0.002EPSS

2000-03-22 05:00 AM
28
cve
cve

CVE-2000-1033

Serv-U FTP Server allows remote attackers to bypass its anti-hammering feature by first logging on as a valid user (possibly anonymous) and then attempting to guess the passwords of other users.

7.1AI Score

0.025EPSS

2000-12-11 05:00 AM
20
cve
cve

CVE-2009-4873

Stack-based buffer overflow in the HTTP server in Rhino Software Serv-U Web Client 9.0.0.5 allows remote attackers to cause a denial of service (server crash) or execute arbitrary code via a long Session cookie.

8.3AI Score

0.387EPSS

2022-10-03 04:24 PM
31
cve
cve

CVE-2018-10240

SolarWinds Serv-U MFT before 15.1.6 HFv1 assigns authenticated users a low-entropy session token that can be included in requests to the application as a URL parameter in lieu of a session cookie. This session token's value can be brute-forced by an attacker to obtain the corresponding session cook...

7.3CVSS

6.9AI Score

0.001EPSS

2018-05-16 02:29 PM
51
cve
cve

CVE-2018-10241

A denial of service vulnerability in SolarWinds Serv-U before 15.1.6 HFv1 allows an authenticated user to crash the application (with a NULL pointer dereference) via a specially crafted URL beginning with the /Web%20Client/ substring.

6.5CVSS

6.2AI Score

0.001EPSS

2018-05-16 02:29 PM
54
cve
cve

CVE-2020-15573

SolarWinds Serv-U File Server before 15.2.1 has a "Cross-script vulnerability," aka Case Numbers 00041778 and 00306421.

6.1CVSS

6.3AI Score

0.001EPSS

2020-07-07 02:15 PM
16
cve
cve

CVE-2020-15574

SolarWinds Serv-U File Server before 15.2.1 mishandles the Same-Site cookie attribute, aka Case Number 00331893.

7.5CVSS

7.5AI Score

0.002EPSS

2020-07-07 02:15 PM
22
cve
cve

CVE-2020-15575

SolarWinds Serv-U File Server before 15.2.1 allows XSS as demonstrated by Tenable Scan, aka Case Number 00484194.

6.1CVSS

6AI Score

0.001EPSS

2020-07-07 02:15 PM
20
cve
cve

CVE-2020-15576

SolarWinds Serv-U File Server before 15.2.1 allows information disclosure via an HTTP response.

7.5CVSS

7.2AI Score

0.002EPSS

2020-07-07 02:15 PM
21
cve
cve

CVE-2020-27994

SolarWinds Serv-U before 15.2.2 allows Authenticated Directory Traversal.

6.5CVSS

6.5AI Score

0.008EPSS

2021-02-03 04:15 PM
23
5
cve
cve

CVE-2020-28001

SolarWinds Serv-U before 15.2.2 allows Authenticated Stored XSS.

5.4CVSS

5.5AI Score

0.002EPSS

2021-02-03 04:15 PM
20
cve
cve

CVE-2020-35481

SolarWinds Serv-U before 15.2.2 allows Unauthenticated Macro Injection.

9.8CVSS

7.6AI Score

0.002EPSS

2021-02-03 04:15 PM
28
7
cve
cve

CVE-2020-35482

SolarWinds Serv-U before 15.2.2 allows authenticated reflected XSS.

5.4CVSS

5.5AI Score

0.001EPSS

2021-02-03 04:15 PM
19
3
cve
cve

CVE-2021-25276

In SolarWinds Serv-U before 15.2.2 Hotfix 1, there is a directory containing user profile files (that include users' password hashes) that is world readable and writable. An unprivileged Windows user (having access to the server's filesystem) can add an FTP user by copying a valid profile file to t...

7.1CVSS

8.2AI Score

0.001EPSS

2021-02-03 05:15 PM
206
2
cve
cve

CVE-2021-3154

An issue was discovered in SolarWinds Serv-U before 15.2.2. Unauthenticated attackers can retrieve cleartext passwords via macro Injection. NOTE: this had a distinct fix relative to CVE-2020-35481.

7.5CVSS

8.5AI Score

0.002EPSS

2021-05-04 02:15 PM
38
4
cve
cve

CVE-2021-32604

Share/IncomingWizard.htm in SolarWinds Serv-U before 15.2.3 mishandles the user-supplied SenderEmail parameter, aka "Share URL XSS."

5.4CVSS

5.5AI Score

0.001EPSS

2021-05-11 11:15 PM
50
6
cve
cve

CVE-2021-35211

Microsoft discovered a remote code execution (RCE) vulnerability in the SolarWinds Serv-U product utilizing a Remote Memory Escape Vulnerability. If exploited, a threat actor may be able to gain privileged access to the machine hosting Serv-U Only. SolarWinds Serv-U Managed File Transfer and Serv-U...

10CVSS

9.7AI Score

0.927EPSS

2021-07-14 09:15 PM
1066
In Wild
15
cve
cve

CVE-2021-35223

The Serv-U File Server allows for events such as user login failures to be audited by executing a command. This command can be supplied with parameters that can take the form of user string variables, allowing remote code execution.

8.8CVSS

9AI Score

0.006EPSS

2021-08-31 04:15 PM
33
cve
cve

CVE-2021-35242

Serv-U server responds with valid CSRFToken when the request contains only Session.

8.8CVSS

8.6AI Score

0.001EPSS

2021-12-06 05:15 PM
24
cve
cve

CVE-2021-35245

When a user has admin rights in Serv-U Console, the user can move, create and delete any files are able to be accessed on the Serv-U host machine.

8.4CVSS

6.5AI Score

0.001EPSS

2021-12-06 05:15 PM
19
4
cve
cve

CVE-2021-35247

Serv-U web login screen to LDAP authentication was allowing characters that were not sufficiently sanitized. SolarWinds has updated the input mechanism to perform additional validation and sanitization. Please Note: No downstream affect has been detected as the LDAP servers ignored improper charact...

5.3CVSS

7.3AI Score

0.007EPSS

2022-01-10 02:10 PM
855
In Wild
cve
cve

CVE-2021-35249

This broken access control vulnerability pertains specifically to a domain admin who can access configuration & user data of other domains which they should not have access to. Please note the admin is unable to modify the data (read only operation). This UAC issue leads to a data leak to unauthori...

4.3CVSS

4.6AI Score

0.001EPSS

2022-05-17 08:15 PM
47
9
cve
cve

CVE-2021-35250

A researcher reported a Directory Transversal Vulnerability in Serv-U 15.3. This may allow access to files relating to the Serv-U installation and server files. This issue has been resolved in Serv-U 15.3 Hotfix 1.

7.5CVSS

7.3AI Score

0.049EPSS

2022-04-25 08:15 PM
54
2
cve
cve

CVE-2021-35252

Common encryption key appears to be used across all deployed instances of Serv-U FTP Server. Because of this an encrypted value that is exposed to an attacker can be simply recovered to plaintext.

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-16 04:15 PM
69
cve
cve

CVE-2022-38106

This vulnerability happens in the web client versions 15.3.0 to Serv-U 15.3.1. This vulnerability affects the directory creation function.

5.4CVSS

5.4AI Score

0.001EPSS

2022-12-16 04:15 PM
33
cve
cve

CVE-2023-23841

SolarWinds Serv-U is submitting an HTTP request when changing or updating the attributes for File Share or File request. Part of the URL of the request discloses sensitive data.

7.5CVSS

7.6AI Score

0.001EPSS

2023-06-15 10:15 PM
21
cve
cve

CVE-2023-35179

A vulnerability has been identified within Serv-U 15.4 that, if exploited, allows an actor to bypass multi-factor/two-factor authentication. The actor must have administrator-level access to Serv-U to perform this action.

7.2CVSS

6.9AI Score

0.001EPSS

2023-08-11 12:15 AM
8
cve
cve

CVE-2023-40053

A vulnerability has been identified within Serv-U 15.4 that allows an authenticated actor to insert content on the file share function feature of Serv-U, which could be used maliciously.

5CVSS

5AI Score

0.0004EPSS

2023-12-06 04:15 AM
25
cve
cve

CVE-2023-40060

A vulnerability has been identified within Serv-U 15.4 and 15.4 Hotfix 1 that, if exploited, allows an actor to bypass multi-factor/two-factor authentication. The actor must have administrator-level access to Serv-U to perform this action.15.4. SolarWinds found that the issue was not completely fix...

7.2CVSS

6.9AI Score

0.001EPSS

2023-09-07 04:15 PM
12
cve
cve

CVE-2024-28995

SolarWinds Serv-U was susceptible to a directory transversal vulnerability that would allow access to read sensitive files on the host machine.

8.6CVSS

7.1AI Score

0.775EPSS

2024-06-06 09:15 AM
232