Page 2 of 30 results (0.010 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

MELAG FTP Server 2.2.0.4 stores unencrpyted passwords of FTP users in a local configuration file. MELAG FTP Server versión 2.2.0.,4 almacena las contraseñas no cifradas de los usuarios de FTP en un archivo de configuración local • https://www.securesystems.de/blog/advisory-and-exploitation-the-melag-ftp-server • CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 1

The Web Client in Cerberus FTP Server Enterprise before 10.0.19 and 11.x before 11.0.4 allows XSS via an SVG document. El Cliente Web en Cerberus FTP Server Enterprise versiones anteriores a 10.0.19 y 11.x versiones anteriores a 11.0.4 permite un XSS por medio de un documento SVG • https://www.exploit-db.com/exploits/49981 https://www.cerberusftp.com/products/releasenotes https://www.cerberusftp.com/xss-vulnerability-when-previewing-svg-content • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 2

The Olive Tree FTP Server (aka com.theolivetree.ftpserver) application through 1.32 for Android allows remote attackers to cause a denial of service via a client that makes many connection attempts and drops certain packets. La aplicación Olive Tree FTP Server (también conocida como com.theolivetree.ftpserver), hasta la versión 1.32 para Android, permite a los atacantes remotos provocar una denegación de servicio (DoS) y dejar determinados paquetes. • https://www.exploit-db.com/exploits/46464 https://www.youtube.com/watch?v=C8Nz3YmVc_g •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 1

Accellion FTP server prior to version FTA_9_12_220 only returns the username in the server response if the username is invalid. An attacker may use this information to determine valid user accounts and enumerate them. El servidor Accellion FTP en versiones anteriores a FTA_9_12_220 solo devuelve el nombre de usuario en la respuesta del servidor si el nombre de usuario no es válido. Un atacante podría usar esta información para determinar cuentas de usuario válidas y enumerarlas. • https://www.kb.cert.org/vuls/id/745607 https://www.qualys.com/2016/12/06/qsa-2016-12-06/qsa-2016-12-06.pdf https://www.securityfocus.com/bid/96154 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-204: Observable Response Discrepancy •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Accellion FTP server prior to version FTA_9_12_220 uses the Accusoft Prizm Content flash component, which contains multiple parameters (customTabCategoryName, customButton1Image) that are vulnerable to cross-site scripting. El servidor Accellion FTP en versiones anteriores a FTA_9_12_220 emplea el componente de flash Accusoft Prizm Content, que contiene múltiples parámetros (customTabCategoryName, customButton1Image) que son vulnerables a Cross-Site Scripting (XSS). • https://www.kb.cert.org/vuls/id/745607 https://www.qualys.com/2016/12/06/qsa-2016-12-06/qsa-2016-12-06.pdf https://www.securityfocus.com/bid/96154 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) •