Lucene search

K

FTP Server Security Vulnerabilities

cve
cve

CVE-2016-5764

Micro Focus Rumba FTP 4.X client buffer overflow makes it possible to corrupt the stack and allow arbitrary code execution. Fixed in: Rumba FTP 4.5 (HF 14668). This can only occur if a client connects to a malicious...

8.8CVSS

9AI Score

0.013EPSS

2016-10-27 08:59 PM
28
cve
cve

CVE-2015-7601

Directory traversal vulnerability in PCMan's FTP Server 2.0.7 allows remote attackers to read arbitrary files via a ..// (dot dot double slash) in a RETR...

6.8AI Score

0.613EPSS

2015-09-29 07:59 PM
24
cve
cve

CVE-2015-4108

Multiple cross-site request forgery (CSRF) vulnerabilities in Wing FTP Server before 4.4.7 allow remote attackers to hijack the authentication of administrators for requests that (1) execute arbitrary code via a crafted request to admin_lua_script.html or (2) add a domain administrator via a...

8.1AI Score

0.041EPSS

2015-06-10 06:59 PM
20
cve
cve

CVE-2012-5106

Stack-based buffer overflow in FreeFloat FTP Server 1.0 allows remote authenticated users to execute arbitrary code via a long string in a PUT...

7.9AI Score

0.305EPSS

2014-06-20 07:55 PM
65
cve
cve

CVE-2013-4730

Buffer overflow in PCMan's FTP Server 2.0.7 allows remote attackers to execute arbitrary code via a long string in a USER...

7.8AI Score

0.77EPSS

2014-05-15 02:55 PM
18
cve
cve

CVE-2014-1441

Core FTP Server 1.2 before build 515 allows remote attackers to cause a denial of service (reachable assertion and crash) via an AUTH SSL command with malformed data, as demonstrated by pressing the enter key...

6.9AI Score

0.017EPSS

2014-05-02 01:59 AM
29
cve
cve

CVE-2014-1442

Directory traversal vulnerability in Core FTP Server 1.2 before build 515 allows remote authenticated users to determine the existence of arbitrary files via a /../ sequence in an XCRC...

6.5AI Score

0.004EPSS

2014-05-02 01:59 AM
22
cve
cve

CVE-2014-1443

Core FTP Server 1.2 before build 515 allows remote authenticated users to obtain sensitive information (password for the previous user) via a USER command with a specific length, possibly related to an out-of-bounds...

6.1AI Score

0.003EPSS

2014-05-02 01:59 AM
25
cve
cve

CVE-2014-1841

Directory traversal vulnerability in the web interface in Titan FTP Server before 10.40 build 1829 allows remote attackers to copy an arbitrary user's home folder via a Move action with a .. (dot dot) in the src...

6.7AI Score

0.003EPSS

2014-04-29 10:37 AM
26
cve
cve

CVE-2014-1842

Directory traversal vulnerability in the web interface in Titan FTP Server before 10.40 build 1829 allows remote attackers to list all usernames via a Go action with a .. (dot dot) in the search-bar...

6.6AI Score

0.006EPSS

2014-04-29 10:37 AM
23
cve
cve

CVE-2014-1843

Directory traversal vulnerability in the web interface in Titan FTP Server before 10.40 build 1829 allows remote attackers to obtain the property information of an arbitrary home folder via a Properties action with a .. (dot dot) in the src...

6.5AI Score

0.005EPSS

2014-04-29 10:37 AM
29
cve
cve

CVE-2013-3922

Directory traversal vulnerability in Gummy Bear Studios FTP Drive + HTTP Server 1.0.4 and earlier allows remote attackers to read arbitrary files via a ..%2f (encoded dot dot slash) in a GET...

6.8AI Score

0.01EPSS

2013-11-25 07:55 PM
17
cve
cve

CVE-2012-2532

Microsoft FTP Service 7.0 and 7.5 for Internet Information Services (IIS) processes unspecified commands before TLS is enabled for a session, which allows remote attackers to obtain sensitive information by reading the replies to these commands, aka "FTP Command Injection...

6.8AI Score

0.003EPSS

2012-11-14 12:55 AM
333
cve
cve

CVE-2012-4729

Wing FTP Server before 4.1.1 allows remote authenticated users to cause a denial of service (daemon crash) via two zip...

6.4AI Score

0.004EPSS

2012-10-26 10:39 AM
22
cve
cve

CVE-2012-5329

Buffer overflow in TYPSoft FTP Server 1.1 allows remote authenticated users to cause a denial of service (application crash) via a long string in an APPE...

6.6AI Score

0.025EPSS

2012-10-08 11:55 PM
25
cve
cve

CVE-2012-5301

The default configuration of Cerberus FTP Server before 5.0.4.0 supports the DES cipher for SSH sessions, which makes it easier for remote attackers to obtain sensitive information by sniffing the network and performing a brute-force attack on the encrypted...

6.3AI Score

0.002EPSS

2012-10-04 07:55 PM
19
cve
cve

CVE-2012-2999

Multiple cross-site request forgery (CSRF) vulnerabilities in the web interface in Cerberus FTP Server before 5.0.5.0 allow remote attackers to hijack the authentication of administrators for requests that (1) add a user account or (2) reconfigure the state of the FTP service, as demonstrated by a....

7.4AI Score

0.002EPSS

2012-10-04 07:55 PM
27
cve
cve

CVE-2012-5002

Stack-based buffer overflow in SR10 FTP server (SR10.exe) 1.1.0.6 in Ricoh DC Software DL-10 4.5.0.1, when the Log file name option is enabled, allows remote attackers to execute arbitrary code via a long USER FTP...

8.3AI Score

0.614EPSS

2012-09-19 07:55 PM
16
cve
cve

CVE-2011-0507

FTPService.exe in Blackmoon FTP 3.1 Build 1735 and Build 1736 (3.1.7.1736), and possibly other versions before 3.1.8.1737, allows remote attackers to cause a denial of service (crash) via a large number of PORT commands with long arguments, which triggers a NULL pointer dereference. NOTE: some of.....

7.1AI Score

0.023EPSS

2011-01-20 07:00 PM
20
cve
cve

CVE-2010-4095

Directory traversal vulnerability in the FTP client in Serengeti Systems Incorporated Robo-FTP 3.7.3, and probably other versions before 3.7.5, allows remote FTP servers to write arbitrary files via a .. (dot dot) in a filename in a server...

6.9AI Score

0.004EPSS

2010-10-26 08:00 PM
18
cve
cve

CVE-2010-2695

Directory traversal vulnerability in the SFTP/SSH2 virtual server in Xlight FTP Server 3.5.0, 3.5.5, and possibly other versions before 3.6 allows remote authenticated users to read, overwrite, or delete arbitrary files via .. (dot dot) sequences in the (1) ls, (2) rm, (3) rename, and other...

6.7AI Score

0.004EPSS

2010-07-12 05:30 PM
25
cve
cve

CVE-2010-2426

Directory traversal vulnerability in TitanFTPd in South River Technologies Titan FTP Server 8.10.1125, and probably earlier versions, allows remote authenticated users to read arbitrary files, determine file size, via "..//" sequences in the xcrc...

6.4AI Score

0.072EPSS

2010-06-24 12:17 PM
20
cve
cve

CVE-2010-2425

Directory traversal vulnerability in TitanFTPd in South River Technologies Titan FTP Server 8.10.1125, and probably earlier versions, allows remote authenticated users to read or delete arbitrary files via "..//" sequences in a COMB...

6.5AI Score

0.004EPSS

2010-06-24 12:17 PM
24
cve
cve

CVE-2010-2428

Cross-site scripting (XSS) vulnerability in admin_loginok.html in the Administrator web interface in Wing FTP Server for Windows 3.5.0 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted POST...

5.8AI Score

0.026EPSS

2010-06-24 12:17 PM
27
cve
cve

CVE-2009-4795

Multiple SQL injection vulnerabilities in Xlight FTP Server before 3.2.1, when ODBC authentication is enabled, allow remote attackers to execute arbitrary SQL commands via the (1) USER (aka username) or (2) PASS (aka password)...

8.9AI Score

0.001EPSS

2010-04-22 02:30 PM
22
cve
cve

CVE-2010-0625

Stack-based buffer overflow in NWFTPD.nlm before 5.10.01 in the FTP server in Novell NetWare 5.1 through 6.5 SP8 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long (1) MKD, (2) RMD, (3) RNFR, or (4) DELE...

8.1AI Score

0.29EPSS

2010-04-05 04:30 PM
27
cve
cve

CVE-2009-4194

Directory traversal vulnerability in Golden FTP Server 4.30 Free and Professional, 4.50, and possibly other versions allows remote authenticated users to delete arbitrary files via a .. (dot dot) in the DELE command. NOTE: some of these details are obtained from third party...

8.1CVSS

7.8AI Score

0.006EPSS

2009-12-03 07:30 PM
29
cve
cve

CVE-2009-4105

TYPSoft FTP Server 1.10 allows remote authenticated users to cause a denial of service (crash) by sending an APPE (append) command immediately followed by a DELE (delete) command without sending file data in between these two...

6.2AI Score

0.03EPSS

2009-11-29 01:08 PM
31
cve
cve

CVE-2009-4108

XM Easy Personal FTP Server 5.8.0 allows remote authenticated users to cause a denial of service (crash) by uploading or creating a large number of files or directories, then performing a LIST...

6.3AI Score

0.005EPSS

2009-11-29 01:08 PM
27
cve
cve

CVE-2009-4048

Dxmsoft XM Easy Personal FTP Server 5.8.0 allows remote authenticated users to cause a denial of service (daemon outage) via an APPE command to one socket in conjunction with a DELE command to a second...

6.3AI Score

0.004EPSS

2009-11-23 05:30 PM
27
cve
cve

CVE-2009-4051

Home FTP Server 1.10.1.139 allows remote attackers to cause a denial of service (daemon outage) via multiple invalid SITE INDEX...

6.4AI Score

0.047EPSS

2009-11-23 05:30 PM
22
cve
cve

CVE-2009-3643

Dxmsoft XM Easy Personal FTP Server 5.8.0 allows remote attackers to cause a denial of service via a long argument to the (1) LIST and (2) NLST commands, a differnt issue than CVE-2008-5626 and...

6.4AI Score

0.959EPSS

2009-10-09 02:30 PM
36
cve
cve

CVE-2009-3484

Stack-based buffer overflow in Core FTP 2.1 build 1612 allows user-assisted remote attackers to execute arbitrary code via a long hostname in an FTP server entry in a site backup file. NOTE: some of these details are obtained from third party...

7.9AI Score

0.078EPSS

2009-09-30 03:30 PM
22
cve
cve

CVE-2009-1668

TYPSoft FTP Server 1.11 allows remote attackers to cause a denial of service (CPU consumption) by sending an ABOR (abort) command without an active file...

6.9AI Score

0.016EPSS

2009-05-18 06:30 PM
28
cve
cve

CVE-2008-6534

Incomplete blacklist vulnerability in NULL FTP Server Free and Pro 1.1.0.7 allows remote authenticated users to execute arbitrary commands via a custom SITE command containing shell metacharacters such as "&" (ampersand) in the middle of an...

7.5AI Score

0.021EPSS

2009-03-26 09:00 PM
22
cve
cve

CVE-2008-6082

Titan FTP Server 6.26 build 630 allows remote attackers to cause a denial of service (CPU consumption) via the SITE WHO...

6.6AI Score

0.866EPSS

2009-02-06 11:30 AM
25
cve
cve

CVE-2009-0351

Stack-based buffer overflow in WFTPSRV.exe in WinFTP 2.3.0 allows remote authenticated users to execute arbitrary code via a long LIST argument beginning with an * (asterisk)...

7.8AI Score

0.254EPSS

2009-01-29 07:30 PM
28
cve
cve

CVE-2008-5692

Ipswitch WS_FTP Server Manager before 6.1.1, and possibly other Ipswitch products, allows remote attackers to bypass authentication and read logs via a logLogout action to FTPLogServer/login.asp followed by a request to FTPLogServer/LogViewer.asp with the localhostnull account...

6.7AI Score

0.007EPSS

2008-12-19 06:30 PM
25
cve
cve

CVE-2008-5693

Ipswitch WS_FTP Server Manager 6.1.0.0 and earlier, and possibly other Ipswitch products, might allow remote attackers to read the contents of custom ASP files in WSFTPSVR/ via a request with an appended dot...

6.4AI Score

0.002EPSS

2008-12-19 06:30 PM
23
cve
cve

CVE-2008-5666

WinFTP FTP Server 2.3.0, when passive (aka PASV) mode is used, allows remote authenticated users to cause a denial of service via a sequence of FTP sessions that include an invalid "NLST -1"...

6.1AI Score

0.147EPSS

2008-12-19 01:52 AM
36
cve
cve

CVE-2008-5626

XM Easy Personal FTP Server 5.6.0 allows remote authenticated users to cause a denial of service via a crafted argument to the NLST command, as demonstrated by a -1...

6AI Score

0.959EPSS

2008-12-17 05:30 PM
21
cve
cve

CVE-2008-5431

Teamtek Universal FTP Server 1.0.44 allows remote attackers to cause a denial of service via (1) a certain CWD command, (2) a long LIST command, or (3) a certain PORT...

6.7AI Score

0.064EPSS

2008-12-11 03:30 PM
24
cve
cve

CVE-2006-7235

Teamtek Universal FTP Server 1.0.50 allows remote attackers to cause a denial of service (daemon crash or hang) via (1) multiple STOR (aka PUT) commands, or an MKD command followed by (2) a '*' argument, (3) a '|' argument, (4) spaces, or (5) a long string. NOTE: the provenance of this...

6.6AI Score

0.102EPSS

2008-12-11 03:30 PM
17
cve
cve

CVE-2008-5106

Buffer overflow in KarjaSoft Sami FTP Server 2.0.x allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long argument to an arbitrary command, which triggers the overflow when the SamyFtp.binlog log file is viewed in the management console. ....

7.6AI Score

0.309EPSS

2008-11-17 06:18 PM
24
cve
cve

CVE-2008-5105

KarjaSoft Sami FTP Server 2.0.x allows remote attackers to cause a denial of service (daemon crash or hang) via certain (1) APPE, (2) CWD, (3) DELE, (4) MKD, (5) RMD, (6) RETR, (7) RNFR, (8) RNTO, (9) SIZE, and (10) STOR...

6.6AI Score

0.045EPSS

2008-11-17 06:18 PM
26
cve
cve

CVE-2008-5045

Heap-based buffer overflow in Network-Client FTP Now 2.6, and possibly other versions, allows remote FTP servers to cause a denial of service (crash) via a 200 server response that is exactly 1024 characters...

7.2AI Score

0.006EPSS

2008-11-13 01:00 AM
26
cve
cve

CVE-2008-1478

Home FTP Server 1.4.5.89 allows remote attackers to cause a denial of service (crash) by opening a FTP passive mode connection, then closing the original FTP connection. NOTE: some of these details are obtained from third party...

6.6AI Score

0.062EPSS

2008-03-24 10:44 PM
17
cve
cve

CVE-2008-0702

Multiple heap-based buffer overflows in Titan FTP Server 6.03 and 6.0.5.549 allow remote attackers to cause a denial of service (daemon crash or hang) and possibly execute arbitrary code via a long argument to the (1) USER or (2) PASS command, different vectors than...

7.8AI Score

0.096EPSS

2008-02-12 01:00 AM
19
cve
cve

CVE-2008-0608

The Logging Server (ftplogsrv.exe) 7.9.14.0 and earlier in IPSwitch WS_FTP 6.1 allows remote attackers to cause a denial of service (loss of responsiveness) via a large number of large packets to port 5151/udp, which causes the listening socket to terminate and prevents log commands from being...

6.6AI Score

0.242EPSS

2008-02-06 12:00 PM
17
cve
cve

CVE-2008-0590

Buffer overflow in Ipswitch WS_FTP Server with SSH 6.1.0.0 allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a long opendir...

7.5AI Score

0.047EPSS

2008-02-05 12:00 PM
20
4
Total number of security vulnerabilities356