Lucene search

K

Monstaftp Security Vulnerabilities

cve
cve

CVE-2020-14055

Monsta FTP 2.10.1 or below is prone to a stored cross-site scripting vulnerability in the language setting due to insufficient output encoding.

6.1CVSS

6.3AI Score

0.001EPSS

2020-07-01 05:15 PM
17
cve
cve

CVE-2020-14056

Monsta FTP 2.10.1 or below is prone to a server-side request forgery vulnerability due to insufficient restriction of the web fetch functionality. This allows attackers to read arbitrary local files and interact with arbitrary third-party services.

9.8CVSS

9.1AI Score

0.002EPSS

2020-07-01 05:15 PM
23
cve
cve

CVE-2020-14057

Monsta FTP 2.10.1 or below allows external control of paths used in filesystem operations. This allows attackers to read and write arbitrary local files, allowing an attacker to gain remote code execution in common deployments.

9.8CVSS

9.7AI Score

0.03EPSS

2020-07-01 05:15 PM
23
cve
cve

CVE-2022-27468

Monstaftp v2.10.3 was discovered to contain an arbitrary file upload which allows attackers to execute arbitrary code via a crafted file uploaded to the web server.

9.8CVSS

9.7AI Score

0.003EPSS

2022-04-26 02:15 PM
58
cve
cve

CVE-2022-27469

Monstaftp v2.10.3 was discovered to allow attackers to execute Server-Side Request Forgery (SSRF).

9.8CVSS

9.7AI Score

0.003EPSS

2022-04-26 02:15 PM
60
cve
cve

CVE-2022-31827

MonstaFTP v2.10.3 was discovered to contain a Server-Side Request Forgery (SSRF) via the function performFetchRequest at HTTPFetcher.php.

9.1CVSS

9.4AI Score

0.002EPSS

2022-06-09 02:15 PM
42
4