Lucene search

K

Proftpd Security Vulnerabilities - January

cve
cve

CVE-1999-0368

Buffer overflows in wuarchive ftpd (wu-ftpd) and ProFTPD lead to remote root access, a.k.a. palmetto.

6.7AI Score

0.086EPSS

1999-09-29 04:00 AM
76
cve
cve

CVE-1999-0911

Buffer overflow in ProFTPD, wu-ftpd, and beroftpd allows remote attackers to gain root access via a series of MKD and CWD commands that create nested directories.

7.3AI Score

0.025EPSS

2000-02-04 05:00 AM
25
cve
cve

CVE-1999-1475

ProFTPd 1.2 compiled with the mod_sqlpw module records user passwords in the wtmp log file, which allows local users to obtain the passwords and gain privileges by reading wtmp, e.g. via the last command.

6.8AI Score

0.0004EPSS

2001-09-12 04:00 AM
24
cve
cve

CVE-2001-0027

mod_sqlpw module in ProFTPD does not reset a cached password when a user uses the "user" command to change accounts, which allows authenticated attackers to gain privileges of other users.

7.3AI Score

0.044EPSS

2001-02-12 05:00 AM
27
cve
cve

CVE-2001-0318

Format string vulnerability in ProFTPD 1.2.0rc2 may allow attackers to execute arbitrary commands by shutting down the FTP server while using a malformed working directory (cwd).

7.3AI Score

0.003EPSS

2001-06-02 04:00 AM
30
cve
cve

CVE-2001-1500

ProFTPD 1.2.2rc2, and possibly other versions, does not properly verify reverse-resolved hostnames by performing forward resolution, which allows remote attackers to bypass ACLs or cause an incorrect client hostname to be logged.

6.9AI Score

0.007EPSS

2005-06-21 04:00 AM
31
cve
cve

CVE-2001-1501

The glob functionality in ProFTPD 1.2.1, and possibly other versions allows remote attackers to cause a denial of service (CPU and memory consumption) via commands with large numbers of wildcard and other special characters, as demonstrated using an ls command with multiple (1) "/..", (2) " /.", or...

7.2AI Score

0.032EPSS

2005-06-21 04:00 AM
36
cve
cve

CVE-2003-0500

SQL injection vulnerability in the PostgreSQL authentication module (mod_sql_postgres) for ProFTPD before 1.2.9rc1 allows remote attackers to execute arbitrary SQL and gain privileges by bypassing authentication or stealing passwords via the USER name.

8.4AI Score

0.002EPSS

2003-08-07 04:00 AM
33
cve
cve

CVE-2003-0831

ProFTPD 1.2.7 through 1.2.9rc2 does not properly translate newline characters when transferring files in ASCII mode, which allows remote attackers to execute arbitrary code via a buffer overflow using certain files.

7.8AI Score

0.134EPSS

2003-11-17 05:00 AM
43
cve
cve

CVE-2004-0432

ProFTPD 1.2.9 treats the Allow and Deny directives for CIDR based ACL entries as if they were AllowAll, which could allow FTP clients to bypass intended access restrictions.

6.4AI Score

0.004EPSS

2004-08-18 04:00 AM
34
cve
cve

CVE-2005-2390

Multiple format string vulnerabilities in ProFTPD before 1.3.0rc2 allow attackers to cause a denial of service or obtain sensitive information via (1) certain inputs to the shutdown message from ftpshut, or (2) the SQLShowInfo mod_sql directive.

6.4AI Score

0.004EPSS

2005-07-27 04:00 AM
47
cve
cve

CVE-2005-4816

Buffer overflow in mod_radius in ProFTPD before 1.3.0rc2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long password.

7.8AI Score

0.07EPSS

2006-12-23 11:00 AM
37
cve
cve

CVE-2006-5815

Stack-based buffer overflow in the sreplace function in ProFTPD 1.3.0 and earlier allows remote attackers, probably authenticated, to cause a denial of service and execute arbitrary code, as demonstrated by vd_proftpd.pm, a "ProFTPD remote exploit."

7.2AI Score

0.621EPSS

2006-11-08 11:07 PM
48
cve
cve

CVE-2006-6170

Buffer overflow in the tls_x509_name_oneline function in the mod_tls module, as used in ProFTPD 1.3.0a and earlier, and possibly other products, allows remote attackers to execute arbitrary code via a large data length argument, a different vulnerability than CVE-2006-5815.

7.5AI Score

0.621EPSS

2006-11-30 03:28 PM
39
cve
cve

CVE-2006-6171

ProFTPD 1.3.0a and earlier does not properly set the buffer size limit when CommandBufferSize is specified in the configuration file, which leads to an off-by-two buffer underflow. NOTE: in November 2006, the role of CommandBufferSize was originally associated with CVE-2006-5815, but this was an er...

6AI Score

0.621EPSS

2006-11-30 03:28 PM
39
cve
cve

CVE-2006-6563

Stack-based buffer overflow in the pr_ctrls_recv_request function in ctrls.c in the mod_ctrls module in ProFTPD before 1.3.1rc1 allows local users to execute arbitrary code via a large reqarglen length value.

7.3AI Score

0.002EPSS

2006-12-15 11:28 AM
29
cve
cve

CVE-2007-2165

The Auth API in ProFTPD before 20070417, when multiple simultaneous authentication modules are configured, does not require that the module that checks authentication is the same as the module that retrieves authentication data, which might allow remote attackers to bypass authentication, as demons...

6.5AI Score

0.849EPSS

2007-04-22 07:19 PM
49
cve
cve

CVE-2008-4242

ProFTPD 1.3.1 interprets long commands from an FTP client as multiple commands, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks and execute arbitrary FTP commands via a long ftp:// URI that leverages an existing session from the FTP client implementation in a web ...

7.8AI Score

0.016EPSS

2008-09-25 07:25 PM
64
cve
cve

CVE-2009-0542

SQL injection vulnerability in ProFTPD Server 1.3.1 through 1.3.2rc2 allows remote attackers to execute arbitrary SQL commands via a "%" (percent) character in the username, which introduces a "'" (single quote) character during variable substitution by mod_sql.

8.1AI Score

0.927EPSS

2009-02-12 04:30 PM
79