![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-31497 – Gentoo Linux Security Advisory 202407-11
https://notcve.org/view.php?id=CVE-2024-31497
15 Apr 2024 — In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. The required set of signed messages may be publicly readable because they are stored in a public Git service that supports use of SSH for commit signing, and the signatures were made by Pageant through an agent-forw... • https://github.com/sh1k4ku/CVE-2024-31497 • CWE-338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-48795 – ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
https://notcve.org/view.php?id=CVE-2023-48795
18 Dec 2023 — The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phas... • https://packetstorm.news/files/id/176280 • CWE-222: Truncation of Security-relevant Information CWE-354: Improper Validation of Integrity Check Value •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-15003 – FileZilla Client Installer uninstall.exe unquoted search path
https://notcve.org/view.php?id=CVE-2016-15003
18 Jul 2022 — A vulnerability has been found in FileZilla Client 3.17.0.0 and classified as problematic. This vulnerability affects unknown code of the file C:\Program Files\FileZilla FTP Client\uninstall.exe of the component Installer. The manipulation leads to unquoted search path. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. • https://vuldb.com/?id.97204 • CWE-428: Unquoted Search Path or Element •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-10003 – FileZilla Server PORT confused deputy
https://notcve.org/view.php?id=CVE-2015-10003
17 Jul 2022 — A vulnerability, which was classified as problematic, was found in FileZilla Server up to 0.9.50. This affects an unknown part of the component PORT Handler. The manipulation leads to unintended intermediary. It is possible to initiate the attack remotely. Upgrading to version 0.9.51 is able to address this issue. • http://www.securitygalore.com/site3/filezilla_ftp_server_advisory • CWE-441: Unintended Proxy or Intermediary ('Confused Deputy') CWE-610: Externally Controlled Reference to a Resource in Another Sphere •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-29620
https://notcve.org/view.php?id=CVE-2022-29620
07 Jun 2022 — FileZilla v3.59.0 allows attackers to obtain cleartext passwords of connected SSH or FTP servers via a memory dump.- NOTE: the vendor does not consider this a vulnerability ** EN DISPUTA ** FileZilla versión v3.59.0, permite a atacantes obtener contraseñas en texto sin cifrar de servidores SSH o FTP conectados por medio de un volcado de memoria.- NOTA: el proveedor no considera esto una vulnerabilidad • https://whichbuffer.medium.com/filezilla-client-cleartext-storage-of-sensitive-information-in-memory-vulnerability-83958c1e1643 • CWE-312: Cleartext Storage of Sensitive Information •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-5429 – Gentoo Linux Security Advisory 202007-51
https://notcve.org/view.php?id=CVE-2019-5429
29 Apr 2019 — Untrusted search path in FileZilla before 3.41.0-rc1 allows an attacker to gain privileges via a malicious 'fzsftp' binary in the user's home directory. Una ruta de búsqueda no fiable en FileZilla, en las versiones anteriroes a 3.41.0-rc1, permite a un atacante obtener privilegios a través de un binario malicioso 'fzsftp' en el directorio raíz del usuario. A vulnerability was found in FileZilla which might allow privilege escalation. Versions less than 3.47.2.1 are affected. • https://lists.debian.org/debian-lts-announce/2022/05/msg00037.html • CWE-426: Untrusted Search Path •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2014-0224 – openssl: SSL/TLS MITM vulnerability
https://notcve.org/view.php?id=CVE-2014-0224
05 Jun 2014 — OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the "CCS Injection" vulnerability. OpenSSL anterior a 0.9.8za, 1.0.0 anterior a 1.0.0m y 1.0.1 anterior a 1.0.1h no restringe debidamente el proce... • https://packetstorm.news/files/id/180961 • CWE-326: Inadequate Encryption Strength CWE-841: Improper Enforcement of Behavioral Workflow •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2014-0160 – OpenSSL Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2014-0160
07 Apr 2014 — The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug. Las implementaciones de (1) TLS y (2) DTLS en OpenSSL 1.0.1 en versiones anteriores a 1.0.1g no manejan adecuadamente paquetes Heartbeat Extension, lo qu... • https://packetstorm.news/files/id/180746 • CWE-125: Out-of-bounds Read CWE-201: Insertion of Sensitive Information Into Sent Data •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2009-0884
https://notcve.org/view.php?id=CVE-2009-0884
12 Mar 2009 — Buffer overflow in FileZilla Server before 0.9.31 allows remote attackers to cause a denial of service via unspecified vectors related to SSL/TLS packets. Desbordamiento de búfer en FileZilla Server anteriores a v0.9.31 que permite a los atacantes remotos causar una denegación de servicio a través de vectores no especificados relativo a paquetes SSL/TLS. • http://filezilla-project.org/index.php • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2007-2318
https://notcve.org/view.php?id=CVE-2007-2318
26 Apr 2007 — Multiple format string vulnerabilities in FileZilla before 2.2.32 allow remote attackers to execute arbitrary code via format string specifiers in (1) FTP server responses or (2) data sent by an FTP server. NOTE: some of these details are obtained from third party information. Múltiples vulnerabilidades de formato de cadena en FileZilla versiones anteriores a 2.2.32 permiten a atacantes remotos ejecutar código de su elección mediante especificadores de formato de cadena en (1) Repuestas de servidor FTP ó (2... • http://osvdb.org/34436 •