Lucene search

K

Ws Ftp Security Vulnerabilities

cve
cve

CVE-2024-1474

In WS_FTP Server versions before 8.8.5, reflected cross-site scripting issues have been identified on various user supplied inputs on the WS_FTP Server administrative...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-02-21 04:15 PM
40
cve
cve

CVE-2023-42659

In WS_FTP Server versions prior to 8.7.6 and 8.8.4, an unrestricted file upload flaw has been identified. An authenticated Ad Hoc Transfer user has the ability to craft an API call which allows them to upload a file to a specified location on the underlying operating system hosting the WS_FTP...

9.1CVSS

8.5AI Score

0.001EPSS

2023-11-07 04:15 PM
46
cve
cve

CVE-2023-42657

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a directory traversal vulnerability was discovered. An attacker could leverage this vulnerability to perform file operations (delete, rename, rmdir, mkdir) on files and folders outside of their authorized WS_FTP folder path. Attackers could...

9.9CVSS

9AI Score

0.0005EPSS

2023-09-27 03:19 PM
26
cve
cve

CVE-2023-40049

In WS_FTP Server version prior to 8.8.2, an unauthenticated user could enumerate files under the 'WebServiceHost' directory...

5.3CVSS

6.8AI Score

0.001EPSS

2023-09-27 03:19 PM
15
cve
cve

CVE-2023-40048

In WS_FTP Server version prior to 8.8.2, the WS_FTP Server Manager interface was missing cross-site request forgery (CSRF) protection on a POST transaction corresponding to a WS_FTP Server administrative...

6.8CVSS

7.5AI Score

0.0005EPSS

2023-09-27 03:19 PM
14
cve
cve

CVE-2023-40046

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a SQL injection vulnerability exists in the WS_FTP Server manager interface. An attacker may be able to infer information about the structure and contents of the database and execute SQL statements that alter or delete database...

8.2CVSS

7.9AI Score

0.001EPSS

2023-09-27 03:18 PM
12
cve
cve

CVE-2023-40047

In WS_FTP Server version prior to 8.8.2, a stored cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Management module. An attacker with administrative privileges could import a SSL certificate with malicious attributes containing cross-site scripting payloads. Once the...

8.3CVSS

5.9AI Score

0.0005EPSS

2023-09-27 03:18 PM
14
cve
cve

CVE-2023-40044

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating...

10CVSS

8.6AI Score

0.886EPSS

2023-09-27 03:18 PM
286
In Wild
cve
cve

CVE-2023-40045

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a reflected cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Ad Hoc Transfer module. An attacker could leverage this vulnerability to target WS_FTP Server users with a specialized payload which results in the execution of...

8.3CVSS

6.6AI Score

0.001EPSS

2023-09-27 03:18 PM
16
cve
cve

CVE-2022-27665

Reflected XSS (via AngularJS sandbox escape expressions) exists in Progress Ipswitch WS_FTP Server 8.6.0. This can lead to execution of malicious code and commands on the client due to improper handling of user-provided input. By inputting malicious payloads in the subdirectory searchbar or Add...

6.1CVSS

7.2AI Score

0.001EPSS

2023-04-03 02:15 PM
23
cve
cve

CVE-2023-24029

In Progress WS_FTP Server before 8.8, it is possible for a host administrator to elevate their privileges via the administrative interface due to insufficient authorization controls applied on user modification...

7.2CVSS

6.9AI Score

0.001EPSS

2023-02-03 09:15 PM
19
cve
cve

CVE-2002-1851

Buffer overflow in WS_FTP Pro 7.5 allows remote attackers to execute code on a client system via unknown attack...

7.8AI Score

0.007EPSS

2022-10-03 04:23 PM
17
cve
cve

CVE-2022-36968

In Progress WS_FTP Server prior to version 8.7.3, forms within the administrative interface did not include a nonce to mitigate the risk of cross-site request forgery (CSRF)...

4.3CVSS

4.7AI Score

0.001EPSS

2022-08-02 10:15 PM
37
4
cve
cve

CVE-2022-36967

In Progress WS_FTP Server prior to version 8.7.3, multiple reflected cross-site scripting (XSS) vulnerabilities exist in the administrative web interface. It is possible for a remote attacker to inject arbitrary JavaScript into a WS_FTP administrator's web session. This would allow the attacker to....

6.1CVSS

6AI Score

0.001EPSS

2022-08-02 10:15 PM
39
5
cve
cve

CVE-2019-12143

A Directory Traversal issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1. An attacker can supply a string using special patterns via the SCP protocol to disclose WS_FTP usernames as well as...

5.3CVSS

5.2AI Score

0.001EPSS

2019-06-11 09:29 PM
75
cve
cve

CVE-2019-12144

An issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1. Attackers have the ability to abuse a path traversal vulnerability using the SCP protocol. Attackers who leverage this flaw could also obtain remote code execution by crafting a payload that abuses...

9.8CVSS

9.7AI Score

0.005EPSS

2019-06-11 09:29 PM
81
cve
cve

CVE-2019-12145

A Directory Traversal issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1. An attacker can supply a string using special patterns via the SCP protocol to disclose path names on the host operating...

7.5CVSS

7.3AI Score

0.001EPSS

2019-06-11 09:29 PM
78
cve
cve

CVE-2019-12146

A Directory Traversal issue was discovered in SSHServerAPI.dll in Progress ipswitch WS_FTP Server 2018 before 8.6.1. Attackers have the ability to abuse a flaw in the SCP listener by crafting strings using specific patterns to write files and create directories outside of their authorized...

9.1CVSS

9AI Score

0.001EPSS

2019-06-11 09:29 PM
78
cve
cve

CVE-2017-16513

Ipswitch WS_FTP Professional before 12.6.0.3 has buffer overflows in the local search field and the backup locations field, aka...

7.8CVSS

7.5AI Score

0.003EPSS

2017-11-03 03:29 PM
45
cve
cve

CVE-2009-4775

Format string vulnerability in Ipswitch WS_FTP Professional 12 before 12.2 allows remote attackers to cause a denial of service (crash) via format string specifiers in the status code portion of an HTTP...

6.9AI Score

0.014EPSS

2010-04-21 02:30 PM
24
cve
cve

CVE-2008-5692

Ipswitch WS_FTP Server Manager before 6.1.1, and possibly other Ipswitch products, allows remote attackers to bypass authentication and read logs via a logLogout action to FTPLogServer/login.asp followed by a request to FTPLogServer/LogViewer.asp with the localhostnull account...

6.7AI Score

0.008EPSS

2008-12-19 06:30 PM
25
cve
cve

CVE-2008-5693

Ipswitch WS_FTP Server Manager 6.1.0.0 and earlier, and possibly other Ipswitch products, might allow remote attackers to read the contents of custom ASP files in WSFTPSVR/ via a request with an appended dot...

6.4AI Score

0.002EPSS

2008-12-19 06:30 PM
23
cve
cve

CVE-2008-3795

Buffer overflow in Ipswitch WS_FTP Home client allows remote FTP servers to have an unknown impact via a long "message...

7AI Score

0.005EPSS

2008-08-27 03:21 PM
29
cve
cve

CVE-2008-3734

Format string vulnerability in Ipswitch WS_FTP Home 2007.0.0.2 and WS_FTP Professional 2007.1.0.0 allows remote FTP servers to cause a denial of service (application crash) or possibly execute arbitrary code via format string specifiers in a connection greeting...

7.9AI Score

0.113EPSS

2008-08-20 04:41 PM
22
cve
cve

CVE-2008-0608

The Logging Server (ftplogsrv.exe) 7.9.14.0 and earlier in IPSwitch WS_FTP 6.1 allows remote attackers to cause a denial of service (loss of responsiveness) via a large number of large packets to port 5151/udp, which causes the listening socket to terminate and prevents log commands from being...

6.6AI Score

0.242EPSS

2008-02-06 12:00 PM
17
cve
cve

CVE-2008-0590

Buffer overflow in Ipswitch WS_FTP Server with SSH 6.1.0.0 allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a long opendir...

7.5AI Score

0.047EPSS

2008-02-05 12:00 PM
20
4
cve
cve

CVE-2007-4555

Cross-site scripting (XSS) vulnerability in Ipswitch WS_FTP allows remote attackers to inject arbitrary web script or HTML via arguments to a valid command, which is not properly handled when it is displayed by the view log option in the administration interface. NOTE: this can be leveraged to...

5.7AI Score

0.005EPSS

2007-08-28 12:17 AM
26
cve
cve

CVE-2007-3823

The Logging Server (Logsrv.exe) in IPSwitch WS_FTP 7.5.29.0 allows remote attackers to cause a denial of service (daemon crash) by sending a crafted packet containing a long string to port...

6.4AI Score

0.242EPSS

2007-07-17 01:30 AM
24
cve
cve

CVE-2007-2213

Unspecified vulnerability in the Initialize function in NetscapeFTPHandler in WS_FTP Home and Professional 2007 allows remote attackers to cause a denial of service (NULL dereference and application crash) via unspecified vectors related to "improper...

6.6AI Score

0.038EPSS

2007-04-24 08:19 PM
26
cve
cve

CVE-2007-0666

Ipswitch WS_FTP Server 5.04 allows FTP site administrators to execute arbitrary code on the system via a long input string to the (1) iFTPAddU or (2) iFTPAddH file, or to a (3) edition...

7.4AI Score

0.02EPSS

2007-02-02 09:28 PM
24
cve
cve

CVE-2007-0665

Format string vulnerability in the SCP module in Ipswitch WS_FTP 2007 Professional might allow remote attackers to execute arbitrary commands via format string specifiers in the filename, related to the SHELL WS_FTP script...

7.6AI Score

0.021EPSS

2007-02-02 09:28 PM
25
cve
cve

CVE-2007-0330

Buffer overflow in wsbho2k0.dll, as used by wsftpurl.exe, in Ipswitch WS_FTP 2007 Professional allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long ftp:// URL in an HTML document, and possibly other...

7.9AI Score

0.076EPSS

2007-01-18 02:28 AM
15
cve
cve

CVE-2006-5000

Multiple buffer overflows in WS_FTP Server 5.05 before Hotfix 1, and possibly other versions down to 5.0, have unknown impact and remote authenticated attack vectors via the (1) XCRC, (2) XMD5, and (3) XSHA1 commands. NOTE: in the early publication of this identifier on 20060926, the description...

6.6AI Score

0.966EPSS

2006-09-26 08:07 PM
14
cve
cve

CVE-2006-5001

Unspecified vulnerability in the log analyzer in WS_FTP Server 5.05 before Hotfix 1, and possibly other versions down to 5.0, prevents certain sensitive information from being displayed in the (1) Files and (2) Summary tabs. NOTE: in the early publication of this identifier on 20060926, the...

6.6AI Score

0.426EPSS

2006-09-26 08:07 PM
19
cve
cve

CVE-2006-4974

Buffer overflow in Ipswitch WS_FTP Limited Edition (LE) 5.08 allows remote FTP servers to execute arbitrary code via a long response to a PASV...

8.2AI Score

0.017EPSS

2006-09-25 01:07 AM
22
cve
cve

CVE-2006-4847

Multiple buffer overflows in Ipswitch WS_FTP Server 5.05 before Hotfix 1 allow remote authenticated users to execute arbitrary code via long (1) XCRC, (2) XSHA1, or (3) XMD5...

7.3AI Score

0.969EPSS

2006-09-19 01:07 AM
28
cve
cve

CVE-2004-1883

Multiple buffer overflows in Ipswitch WS_FTP Server 4.0.2 (1) allow remote authenticated users to execute arbitrary code by causing a large error string to be generated by the ALLO handler, or (2) may allow remote FTP administrators to execute arbitrary code by causing a long hostname or username.....

7.5AI Score

0.019EPSS

2005-05-10 04:00 AM
20
cve
cve

CVE-2004-1884

Ipswitch WS_FTP Server 4.0.2 has a backdoor XXSESS_MGRYY username with a default password, which allows remote attackers to gain...

6.9AI Score

0.013EPSS

2005-05-10 04:00 AM
30
cve
cve

CVE-2004-1848

Ipswitch WS_FTP Server 4.0.2 allows remote attackers to cause a denial of service (disk consumption) and bypass file size restrictions via a REST command with a large size argument, followed by a STOR of a smaller...

6.7AI Score

0.058EPSS

2005-05-10 04:00 AM
24
cve
cve

CVE-2004-1885

Ipswitch WS_FTP Server 4.0.2 allows remote authenticated users to execute arbitrary programs as SYSTEM by using the SITE command to modify certain iFtpSvc options that are handled by...

7.2AI Score

0.387EPSS

2005-05-10 04:00 AM
28
cve
cve

CVE-2004-1643

WS_FTP 5.0.2 allows remote authenticated users to cause a denial of service (CPU consumption) via a CD command that contains an invalid path with a "../"...

6.3AI Score

0.029EPSS

2005-02-20 05:00 AM
24
cve
cve

CVE-2004-1135

Multiple buffer overflows in WS_FTP Server 5.03 2004.10.14 allow remote attackers to cause a denial of service (service crash) via long (1) SITE, (2) XMKD, (3) MKD, and (4) RNFR...

6.6AI Score

0.082EPSS

2005-01-10 05:00 AM
28
cve
cve

CVE-2003-0772

Multiple buffer overflows in WS_FTP 3 and 4 allow remote authenticated users to cause a denial of service and possibly execute arbitrary code via long (1) APPE (append) or (2) STAT (status)...

8AI Score

0.96EPSS

2003-09-22 04:00 AM
26
cve
cve

CVE-2002-0826

Buffer overflow in WS_FTP FTP Server 3.1.1 allows remote authenticated users to execute arbitrary code via a long SITE CPWD...

7.5AI Score

0.067EPSS

2003-04-02 05:00 AM
18
cve
cve

CVE-2001-1021

Buffer overflows in WS_FTP 2.02 allow remote attackers to execute arbitrary code via long arguments to (1) DELE, (2) MDTM, (3) MLST, (4) MKD, (5) RMD, (6) RNFR, (7) RNTO, (8) SIZE, (9) STAT, (10) XMKD, or (11)...

7.7AI Score

0.768EPSS

2002-02-02 05:00 AM
27
cve
cve

CVE-1999-1170

IPswitch IMail allows local users to gain additional privileges and modify or add mail accounts by setting the "flags" registry key to...

7AI Score

0.0004EPSS

2001-09-12 04:00 AM
27
cve
cve

CVE-1999-1078

WS_FTP Pro 6.0 uses weak encryption for passwords in its initialization files, which allows remote attackers to easily decrypt the passwords and gain...

6.9AI Score

0.003EPSS

2001-09-12 04:00 AM
17
cve
cve

CVE-1999-1171

IPswitch WS_FTP allows local users to gain additional privileges and modify or add mail accounts by setting the "flags" registry key to...

7AI Score

0.0004EPSS

2001-09-12 04:00 AM
27
cve
cve

CVE-1999-0362

WS_FTP server remote denial of service through cwd...

6.7AI Score

0.002EPSS

1999-09-29 04:00 AM
27