Lucene search

K

Proftpd Security Vulnerabilities

cve
cve

CVE-2001-0136

Memory leak in ProFTPd 1.2.0rc2 allows remote attackers to cause a denial of service via a series of USER commands, and possibly SIZE commands if the server has been improperly installed.

6.8AI Score

0.042EPSS

2001-09-18 04:00 AM
45
cve
cve

CVE-2004-0346

Off-by-one buffer overflow in _xlate_ascii_write() in ProFTPD 1.2.7 through 1.2.9rc2p allows local users to gain privileges via a 1024 byte RETR command.

7.8CVSS

7.4AI Score

0.0004EPSS

2004-11-23 05:00 AM
25
cve
cve

CVE-2004-1602

ProFTPD 1.2.x, including 1.2.8 and 1.2.10, responds in a different amount of time when a given username exists, which allows remote attackers to identify valid usernames by timing the server response.

6.7AI Score

0.013EPSS

2005-02-20 05:00 AM
41
cve
cve

CVE-2008-7265

The pr_data_xfer function in ProFTPD before 1.3.2rc3 allows remote authenticated users to cause a denial of service (CPU consumption) via an ABOR command during a data transfer.

6.3AI Score

0.001EPSS

2010-11-09 09:00 PM
317
cve
cve

CVE-2009-0543

ProFTPD Server 1.3.1, with NLS support enabled, allows remote attackers to bypass SQL injection protection mechanisms via invalid, encoded multibyte characters, which are not properly handled in (1) mod_sql_mysql and (2) mod_sql_postgres.

7.5AI Score

0.003EPSS

2009-02-12 04:30 PM
294
cve
cve

CVE-2009-3639

The mod_tls module in ProFTPD before 1.3.2b, and 1.3.3 before 1.3.3rc2, when the dNSNameRequired TLS option is enabled, does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 client certificate, which allows remote attackers to bypass intended c...

6.2AI Score

0.005EPSS

2009-10-28 02:30 PM
293
cve
cve

CVE-2010-3867

Multiple directory traversal vulnerabilities in the mod_site_misc module in ProFTPD before 1.3.3c allow remote authenticated users to create directories, delete directories, create symlinks, and modify file timestamps via directory traversal sequences in a (1) SITE MKDIR, (2) SITE RMDIR, (3) SITE S...

6.2AI Score

0.006EPSS

2010-11-09 09:00 PM
700
cve
cve

CVE-2010-4221

Multiple stack-based buffer overflows in the pr_netio_telnet_gets function in netio.c in ProFTPD before 1.3.3c allow remote attackers to execute arbitrary code via vectors involving a TELNET IAC escape character to a (1) FTP or (2) FTPS server.

9.4AI Score

0.933EPSS

2010-11-09 09:00 PM
582
cve
cve

CVE-2010-4652

Heap-based buffer overflow in the sql_prepare_where function (contrib/mod_sql.c) in ProFTPD before 1.3.3d, when mod_sql is enabled, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted username containing substitution tags, which are not pro...

8.2AI Score

0.256EPSS

2011-02-02 01:00 AM
461
cve
cve

CVE-2011-1137

Integer overflow in the mod_sftp (aka SFTP) module in ProFTPD 1.3.3d and earlier allows remote attackers to cause a denial of service (memory consumption leading to OOM kill) via a malformed SSH message.

6.5AI Score

0.083EPSS

2011-03-11 05:55 PM
380
cve
cve

CVE-2011-4130

Use-after-free vulnerability in the Response API in ProFTPD before 1.3.3g allows remote authenticated users to execute arbitrary code via vectors involving an error that occurs after an FTP data transfer.

7AI Score

0.019EPSS

2011-12-06 11:55 AM
2462
3
cve
cve

CVE-2012-6095

ProFTPD before 1.3.5rc1, when using the UserOwner directive, allows local users to modify the ownership of arbitrary files via a race condition and a symlink attack on the (1) MKD or (2) XMKD commands.

6.1AI Score

0.0004EPSS

2013-01-24 09:55 PM
590
cve
cve

CVE-2013-4359

Integer overflow in kbdint.c in mod_sftp in ProFTPD 1.3.4d and 1.3.5r3 allows remote attackers to cause a denial of service (memory consumption) via a large response count value in an authentication request, which triggers a large memory allocation.

6.8AI Score

0.023EPSS

2013-09-30 09:55 PM
460
cve
cve

CVE-2015-3306

The mod_copy module in ProFTPD 1.3.5 allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto commands.

9.2AI Score

0.971EPSS

2015-05-18 03:59 PM
2260
4
cve
cve

CVE-2016-3125

The mod_tls module in ProFTPD before 1.3.5b and 1.3.6 before 1.3.6rc2 does not properly handle the TLSDHParamFile directive, which might cause a weaker than intended Diffie-Hellman (DH) key to be used and consequently allow attackers to have unspecified impact via unknown vectors.

7.5CVSS

7.4AI Score

0.006EPSS

2016-04-05 08:59 PM
658
cve
cve

CVE-2017-7418

ProFTPD before 1.3.5e and 1.3.6 before 1.3.6rc5 controls whether the home directory of a user could contain a symbolic link through the AllowChrootSymlinks configuration option, but checks only the last path component when enforcing AllowChrootSymlinks. Attackers with local access could bypass the ...

5.5CVSS

5.5AI Score

0.0004EPSS

2017-04-04 05:59 PM
559
4
cve
cve

CVE-2019-12815

An arbitrary file copy vulnerability in mod_copy in ProFTPD up to 1.3.5b allows for remote code execution and information disclosure without authentication, a related issue to CVE-2015-3306.

9.8CVSS

9.5AI Score

0.971EPSS

2019-07-19 11:15 PM
1488
cve
cve

CVE-2019-18217

ProFTPD before 1.3.6b and 1.3.7rc before 1.3.7rc2 allows remote unauthenticated denial-of-service due to incorrect handling of overly long commands because main.c in a child process enters an infinite loop.

7.5CVSS

7.9AI Score

0.946EPSS

2019-10-21 04:15 AM
542
cve
cve

CVE-2019-19269

An issue was discovered in tls_verify_crl in ProFTPD through 1.3.6b. A dereference of a NULL pointer may occur. This pointer is returned by the OpenSSL sk_X509_REVOKED_value() function when encountering an empty CRL installed by a system administrator. The dereference occurs when validating the cer...

4.9CVSS

6.2AI Score

0.002EPSS

2019-11-30 11:15 PM
175
cve
cve

CVE-2019-19270

An issue was discovered in tls_verify_crl in ProFTPD through 1.3.6b. Failure to check for the appropriate field of a CRL entry (checking twice for subject, rather than once for subject and once for issuer) prevents some valid CRLs from being taken into account, and can allow clients whose certifica...

7.5CVSS

7.9AI Score

0.003EPSS

2019-11-26 04:15 AM
505
cve
cve

CVE-2019-19271

An issue was discovered in tls_verify_crl in ProFTPD before 1.3.6. A wrong iteration variable, used when checking a client certificate against CRL entries (installed by a system administrator), can cause some CRL entries to be ignored, and can allow clients whose certificates have been revoked to p...

7.5CVSS

7.5AI Score

0.001EPSS

2019-11-26 04:15 AM
846
cve
cve

CVE-2019-19272

An issue was discovered in tls_verify_crl in ProFTPD before 1.3.6. Direct dereference of a NULL pointer (a variable initialized to NULL) leads to a crash when validating the certificate of a client connecting to the server in a TLS client/server mutual-authentication setup.

7.5CVSS

7.5AI Score

0.001EPSS

2019-11-26 04:15 AM
1283
cve
cve

CVE-2020-9272

ProFTPD 1.3.7 has an out-of-bounds (OOB) read vulnerability in mod_cap via the cap_text.c cap_to_text function.

7.5CVSS

7.8AI Score

0.002EPSS

2020-02-20 04:15 PM
654
4
cve
cve

CVE-2020-9273

In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution.

8.8CVSS

8.7AI Score

0.07EPSS

2020-02-20 04:15 PM
204
24
cve
cve

CVE-2021-46854

mod_radius in ProFTPD before 1.3.7c allows memory disclosure to RADIUS servers because it copies blocks of 16 characters.

7.5CVSS

7.2AI Score

0.001EPSS

2022-11-23 07:15 AM
311
21
cve
cve

CVE-2023-48795

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connecti...

5.9CVSS

6.7AI Score

0.965EPSS

2023-12-18 04:15 PM
1102
cve
cve

CVE-2023-51713

make_ftp_cmd in main.c in ProFTPD before 1.3.8a has a one-byte out-of-bounds read, and daemon crash, because of mishandling of quote/backslash semantics.

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-22 03:15 AM
190