Lucene search

K

Serv-U Ftp Server Security Vulnerabilities

cve
cve

CVE-2018-15906

SolarWinds Serv-U FTP Server 15.1.6 allows remote authenticated users to execute arbitrary code by leveraging the Import feature and modifying a CSV file.

7.2CVSS

7.1AI Score

0.051EPSS

2019-03-21 04:00 PM
77
cve
cve

CVE-2018-19934

SolarWinds Serv-U FTP Server 15.1.6.25 has reflected cross-site scripting (XSS) in the Web management interface via URL path and HTTP POST parameter.

4.8CVSS

5AI Score

0.002EPSS

2019-03-21 04:00 PM
45
cve
cve

CVE-2018-19999

The local management interface in SolarWinds Serv-U FTP Server 15.1.6.25 has incorrect access controls that permit local users to bypass authentication in the application and execute code in the context of the Windows SYSTEM account, leading to privilege escalation. To exploit this vulnerability, a...

7.8CVSS

7.7AI Score

0.001EPSS

2019-06-07 05:29 PM
62
cve
cve

CVE-2019-12181

A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux.

8.8CVSS

8.7AI Score

0.151EPSS

2019-06-17 04:15 PM
101
In Wild
cve
cve

CVE-2019-13181

A CSV injection vulnerability exists in the web UI of SolarWinds Serv-U FTP Server v15.1.7.

6.5CVSS

6.5AI Score

0.002EPSS

2019-12-16 09:15 PM
62
cve
cve

CVE-2019-13182

A stored cross-site scripting (XSS) vulnerability exists in the web UI of SolarWinds Serv-U FTP Server 15.1.7.

5.4CVSS

5.1AI Score

0.014EPSS

2019-12-16 09:15 PM
55
cve
cve

CVE-2019-19829

A cross-site scripting (XSS) vulnerability exists in SolarWinds Serv-U FTP Server 15.1.7 in the email parameter, a different vulnerability than CVE-2018-19934 and CVE-2019-13182.

5.4CVSS

4.8AI Score

0.014EPSS

2019-12-18 06:15 PM
37
cve
cve

CVE-2020-15541

SolarWinds Serv-U FTP server before 15.2.1 allows remote command execution.

9.8CVSS

9.6AI Score

0.012EPSS

2020-07-05 10:15 PM
61
cve
cve

CVE-2020-15542

SolarWinds Serv-U FTP server before 15.2.1 mishandles the CHMOD command.

9.8CVSS

9.3AI Score

0.002EPSS

2020-07-05 10:15 PM
40
cve
cve

CVE-2020-15543

SolarWinds Serv-U FTP server before 15.2.1 does not validate an argument path.

9.8CVSS

9.4AI Score

0.002EPSS

2020-07-05 10:15 PM
50
cve
cve

CVE-2020-22428

SolarWinds Serv-U before 15.1.6 Hotfix 3 is affected by Cross Site Scripting (XSS) via a directory name (entered by an admin) containing a JavaScript payload.

4.8CVSS

4.9AI Score

0.001EPSS

2021-05-05 03:15 AM
50
5