Lucene search

K

FTP Server Security Vulnerabilities

cve
cve

CVE-2007-5930

Cross-site scripting (XSS) vulnerability in the web interface in Cerberus FTP Server before 2.46 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.002EPSS

2007-11-10 11:46 AM
19
cve
cve

CVE-2004-2747

Directory traversal vulnerability in Pablo Software Solutions Quick 'n Easy FTP Server 1.77, and possibly earlier versions, allows remote authenticated users to determine the existence of arbitrary files via a .. (dot dot) in the DEL command, which triggers different error messages depending on...

6.8AI Score

0.002EPSS

2007-11-08 08:00 PM
27
cve
cve

CVE-2003-1368

Buffer overflow in the 32bit FTP client 9.49.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long FTP server...

8AI Score

0.144EPSS

2007-10-17 01:00 AM
19
cve
cve

CVE-2002-2238

Directory traversal vulnerability in the Kunani ODBC FTP Server 1.0.10 allows remote attackers to read arbitrary files via a ".." (dot dot backslash) in a GET...

7AI Score

0.005EPSS

2007-10-14 08:00 PM
28
cve
cve

CVE-2007-3823

The Logging Server (Logsrv.exe) in IPSwitch WS_FTP 7.5.29.0 allows remote attackers to cause a denial of service (daemon crash) by sending a crafted packet containing a long string to port...

6.4AI Score

0.242EPSS

2007-07-17 01:30 AM
24
cve
cve

CVE-2007-1195

Multiple buffer overflows in XM Easy Personal FTP Server 5.3.0 allow remote attackers to execute arbitrary code via unspecified vectors. NOTE: this issue might overlap CVE-2006-2225, CVE-2006-2226, or...

7.8AI Score

0.263EPSS

2007-03-02 09:18 PM
30
cve
cve

CVE-2007-0666

Ipswitch WS_FTP Server 5.04 allows FTP site administrators to execute arbitrary code on the system via a long input string to the (1) iFTPAddU or (2) iFTPAddH file, or to a (3) edition...

7.4AI Score

0.02EPSS

2007-02-02 09:28 PM
25
cve
cve

CVE-2007-0019

Multiple heap-based buffer overflows in rumpusd in Rumpus 5.1 and earlier (1) allow remote authenticated users to execute arbitrary code via a long LIST command and other unspecified requests to the FTP service, and (2) allow remote attackers to execute arbitrary code via unspecified requests to...

7.7AI Score

0.033EPSS

2007-01-19 09:28 PM
23
cve
cve

CVE-2007-0366

Untrusted search path vulnerability in Rumpus 5.1 and earlier allows local users to gain privileges via a modified PATH that points to a malicious ipfw...

6.5AI Score

0.0004EPSS

2007-01-19 09:28 PM
21
cve
cve

CVE-2007-0367

Rumpus 5.1 and earlier has weak permissions for certain files and directories under /usr/local/Rumpus, including the configuration file, which allows local users to have an unknown impact by creating, modifying, or deleting...

6.5AI Score

0.0004EPSS

2007-01-19 09:28 PM
26
cve
cve

CVE-2004-2674

Directory traversal vulnerability in ArGoSoft FTP Server before 1.4.1.6 allows remote authenticated users to determine the existence of arbitrary files via ".." sequences in the SITE UNZIP...

6.7AI Score

0.003EPSS

2007-01-09 09:00 PM
28
cve
cve

CVE-2004-2675

ArGoSoft FTP Server before 1.4.1.6 allows remote authenticated users to cause a denial of service (crash) via a SITE PASS command with a long password parameter, which causes the database to be...

6.8AI Score

0.026EPSS

2007-01-09 09:00 PM
24
cve
cve

CVE-2004-2673

Multiple buffer overflows in ArGoSoft FTP Server before 1.4.1.6 allow remote authenticated users to cause a denial of service and possibly execute arbitrary code via (1) a SITE ZIP command with a long first or second argument, or (2) a SITE COPY with a long...

8.1AI Score

0.011EPSS

2007-01-09 09:00 PM
23
cve
cve

CVE-2006-6751

Format string vulnerability in XM Easy Personal FTP Server 5.2.1 allows remote attackers to cause a denial of service (application crash) via format string specifiers in the USER command or certain other available or nonexistent commands. NOTE: It was later reported that 5.3.0 is also...

7.1AI Score

0.181EPSS

2006-12-27 12:28 AM
21
cve
cve

CVE-2006-6742

Multiple buffer overflows in FTP Print Server 2.4 and 2.4.5 in HP LaserJet 5000 Series printers with firmware R.25.15 or R.25.47, and HP LaserJet 5100 Series printers with firmware V.29.12, allow remote attackers to cause a denial of service (device crash) via a long string in the (1) LIST or (2).....

6.9AI Score

0.011EPSS

2006-12-26 11:28 PM
27
cve
cve

CVE-2006-6724

BolinTech Dream FTP Server 1.02 allows remote authenticated users, including anonymous users, to cause a denial of service (application crash) via a certain invalid PORT...

6.6AI Score

0.021EPSS

2006-12-26 09:28 PM
21
cve
cve

CVE-2006-6643

Fightersoft Multimedia Star FTP server 1.10 allows remote attackers to cause a denial of service (crash) via multiple RETR commands with long...

7.2AI Score

0.05EPSS

2006-12-20 02:28 AM
19
cve
cve

CVE-2006-6576

Heap-based buffer overflow in Golden FTP Server (goldenftpd) 1.92 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long PASS command. NOTE: it was later reported that 4.70 is also affected. NOTE: the USER vector is already covered...

9.7AI Score

0.687EPSS

2006-12-15 07:28 PM
80
2
cve
cve

CVE-2006-6558

Crob FTP Server 3.6.1 b.263 allows remote attackers to cause a denial of service via a long series of "?A" sequences in the (1) LIST and possibly (2) NLST...

6.7AI Score

0.053EPSS

2006-12-14 06:28 PM
21
cve
cve

CVE-2006-6241

Sorin Chitu Telnet-FTP Server 1.0 allows remote authenticated users to cause a denial of service (crash) via consecutive RETR commands. NOTE: The provenance of this information is unknown; the details are obtained solely from third party...

6.2AI Score

0.063EPSS

2006-12-03 07:28 PM
27
cve
cve

CVE-2006-6240

Directory traversal vulnerability in Sorin Chitu Telnet-FTP Server 1.0 allows remote authenticated users to list contents of arbitrary directories and download arbitrary files via a .. (dot dot) sequence in an FTP command argument, as demonstrated by RETR (GET) or STOR (PUT). NOTE: The provenance.....

6.3AI Score

0.003EPSS

2006-12-03 07:28 PM
17
cve
cve

CVE-2006-5982

SeleniumServer FTP Server 1.0, and possibly earlier, stores user passwords in plaintext in the Servers directory, which allows attackers to obtain passwords by reading the file. NOTE: the provenance of this information is unknown; details are obtained from third party...

6.6AI Score

0.003EPSS

2006-11-20 09:07 PM
14
cve
cve

CVE-2006-5981

Multiple directory traversal vulnerabilities in SeleniumServer FTP Server 1.0, and possibly earlier, allow remote attackers to list arbitrary directories, read arbitrary files, and upload arbitrary files via directory traversal sequences in the (1) DIR (LIST or NLST), (2) GET (RETR), and (3) PUT...

7.4AI Score

0.002EPSS

2006-11-20 09:07 PM
17
cve
cve

CVE-2006-5950

Unspecified vulnerability in ALTools ALFTP FTP Server 4.1 beta 1, and possibly earlier, allows remote authenticated users to obtain the installation path via unknown vectors related to the REN command, probably due to response messages. NOTE: the provenance of this information is unknown; details.....

6.3AI Score

0.006EPSS

2006-11-17 12:07 AM
516
cve
cve

CVE-2006-5947

Multiple directory traversal vulnerabilities in Conxint FTP Server 2.2.0603, and possibly earlier, allow remote attackers to read arbitrary files and list arbitrary directories via directory traversal sequences in (1) DIR (LIST or NLST) and (2) GET (RETR) commands. NOTE: the provenance of this...

7.2AI Score

0.003EPSS

2006-11-17 12:07 AM
21
cve
cve

CVE-2006-5949

Directory traversal vulnerability in ALTools ALFTP FTP Server 4.1 beta 1, and possibly earlier, allows remote attackers to create arbitrary directories via directory traversal sequences in a MKD request. NOTE: the provenance of this information is unknown; details are obtained from third party...

7AI Score

0.004EPSS

2006-11-17 12:07 AM
21
cve
cve

CVE-2006-5728

XM Easy Personal FTP Server 5.2.1 and earlier allows remote authenticated users to cause a denial of service via a long argument to the NLST command, possibly involving the -al...

6.1AI Score

0.013EPSS

2006-11-06 05:07 PM
24
cve
cve

CVE-2006-5000

Multiple buffer overflows in WS_FTP Server 5.05 before Hotfix 1, and possibly other versions down to 5.0, have unknown impact and remote authenticated attack vectors via the (1) XCRC, (2) XMD5, and (3) XSHA1 commands. NOTE: in the early publication of this identifier on 20060926, the description...

6.6AI Score

0.966EPSS

2006-09-26 08:07 PM
14
cve
cve

CVE-2006-5001

Unspecified vulnerability in the log analyzer in WS_FTP Server 5.05 before Hotfix 1, and possibly other versions down to 5.0, prevents certain sensitive information from being displayed in the (1) Files and (2) Summary tabs. NOTE: in the early publication of this identifier on 20060926, the...

6.6AI Score

0.426EPSS

2006-09-26 08:07 PM
19
cve
cve

CVE-2006-4974

Buffer overflow in Ipswitch WS_FTP Limited Edition (LE) 5.08 allows remote FTP servers to execute arbitrary code via a long response to a PASV...

8.2AI Score

0.017EPSS

2006-09-25 01:07 AM
23
cve
cve

CVE-2006-4847

Multiple buffer overflows in Ipswitch WS_FTP Server 5.05 before Hotfix 1 allow remote authenticated users to execute arbitrary code via long (1) XCRC, (2) XSHA1, or (3) XMD5...

7.3AI Score

0.969EPSS

2006-09-19 01:07 AM
28
cve
cve

CVE-2006-3952

Stack-based buffer overflow in EFS Software Easy File Sharing FTP Server 2.0 allows remote attackers to execute arbitrary code via a long argument to the PASS command. NOTE: the provenance of this information is unknown; the details are obtained from third party...

7.6AI Score

0.561EPSS

2006-08-01 09:04 PM
31
cve
cve

CVE-2006-3844

Buffer overflow in Quick 'n Easy FTP Server 3.0 allows remote authenticated users to execute arbitrary commands via a long argument to the LIST command, a different issue than...

7.5AI Score

0.013EPSS

2006-07-25 11:04 PM
28
cve
cve

CVE-2006-2225

Buffer overflow in XM Easy Personal FTP Server 4.3 and earlier allows remote attackers to execute arbitrary code, probably via a USER command with a long...

7.5AI Score

0.263EPSS

2006-05-05 07:02 PM
24
cve
cve

CVE-2006-2226

Buffer overflow in XM Easy Personal FTP Server 4.2 and 5.0.1 allows remote authenticated users to cause a denial of service via a long argument to the PORT...

6.3AI Score

0.16EPSS

2006-05-05 07:02 PM
18
cve
cve

CVE-2006-2212

Buffer overflow in KarjaSoft Sami FTP Server 2.0.2 and earlier allows remote attackers to execute arbitrary code via a long (1) USER or (2) PASS...

7.8AI Score

0.066EPSS

2006-05-05 12:46 PM
31
cve
cve

CVE-2006-2180

Buffer overflow in Golden FTP Server Pro 2.70 allows remote attackers to cause a denial of service (application crash) and execute arbitrary code via a long argument to the (1) NLST or (2) APPE commands, as demonstrated by the Infigo FTPStress...

8AI Score

0.201EPSS

2006-05-04 12:38 PM
17
cve
cve

CVE-2006-2170

Buffer overflow in ArgoSoft FTP Server 1.4.3.6 allows remote attackers to execute arbitrary code via Unicode in the RNTO command, as demonstrated by the Infigo FTPStress...

7.9AI Score

0.063EPSS

2006-05-04 12:38 PM
20
cve
cve

CVE-2006-2172

Buffer overflow in Gene6 FTP Server 3.1.0 allows remote authenticated attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long argument to (1) MKD or (2) XMKD, as demonstrated by the Infigo FTPStress...

7.7AI Score

0.048EPSS

2006-05-04 12:38 PM
27
cve
cve

CVE-2006-2027

Buffer overflow in Unicode processing in the logging functionality in Pablo Software Solutions Quick 'n Easy FTP Server Professional and Lite, probably 3.0, allows remote authenticated users to execute arbitrary code by sending a command with a long argument, which triggers a buffer overflow when.....

7.8AI Score

0.013EPSS

2006-04-26 12:06 AM
21
cve
cve

CVE-2006-1693

Unspecified vulnerability in GlobalSCAPE Secure FTP Server before 3.1.4 Build 01.10.2006 allows attackers to cause a denial of service (application crash) via a "custom command" with a long...

6.3AI Score

0.005EPSS

2006-04-11 10:02 AM
20
cve
cve

CVE-2006-1383

Directory traversal vulnerability in Baby FTP Server (BabyFTP) 1.24 allows remote authenticated users to determine existence of files outside the intended document root via unspecified manipulations, which generate different error messages depending on whether a file exists or...

6.3AI Score

0.004EPSS

2006-03-24 11:02 AM
31
cve
cve

CVE-2003-1300

Baby FTP Server (BabyFTP) 1.2, and possibly other versions before May 31, 2003, allows remote attackers to cause a denial of service via a large number of connections from the same IP address, which triggers an access...

7.1AI Score

0.009EPSS

2006-03-24 11:00 AM
28
cve
cve

CVE-2003-1299

Directory traversal vulnerability in Baby FTP Server 1.2, and possibly other versions before May 31, 2003 allows remote authenticated users to list arbitrary directories and possibly read files via "..." (triple dot) manipulations to the CWD...

6.8AI Score

0.002EPSS

2006-03-24 11:00 AM
26
cve
cve

CVE-2002-2209

Unspecified "security vulnerability" in Baby FTP Server versions before November 7, 2002 has unknown impact and attack...

7AI Score

0.003EPSS

2006-03-24 11:00 AM
518
cve
cve

CVE-2006-1322

Novell Netware NWFTPD 5.06.05 allows remote attackers to cause a denial of service (ABEND) via an MDTM command that uses a long path for the target file, possibly due to a buffer...

7.1AI Score

0.056EPSS

2006-03-20 10:02 PM
25
cve
cve

CVE-2006-0441

Stack-based buffer overflow in Sami FTP Server 2.0.1 allows remote attackers to execute arbitrary code via a long USER command, which triggers the overflow when the log is...

7.8AI Score

0.309EPSS

2006-01-26 10:03 PM
24
cve
cve

CVE-2006-0356

Ari Pikivirta Home Ftp Server 1.0.7 allows remote attackers to cause an unspecified denial of service via a long USER command combined with a long PASS...

6.8AI Score

0.012EPSS

2006-01-22 08:03 PM
27
cve
cve

CVE-2006-0357

Grant Averett Cerberus FTP Server 2.32, and possibly earlier versions, allows remote attackers to cause an unspecified denial of service via a long string that does not contain a valid FTP...

6.8AI Score

0.049EPSS

2006-01-22 08:03 PM
31
cve
cve

CVE-2005-4553

Buffer overflow in Golden FTP Server 1.92 allows remote attackers to execute arbitrary code via a long APPE command. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

7.7AI Score

0.078EPSS

2005-12-28 11:03 AM
26
Total number of security vulnerabilities356