Page 2 of 9 results (0.003 seconds)

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 3

NetWin SurgeFTP prior to 1.1h allows a remote attacker to cause a denial of service (crash) via an 'ls ..' command. • https://www.exploit-db.com/exploits/20659 http://netwinsite.com/surgeftp/manual/updates.htm http://www.secadministrator.com/Articles/Index.cfm?ArticleID=20200 http://www.securityfocus.com/archive/1/165816 http://www.securityfocus.com/bid/2442 https://exchange.xforce.ibmcloud.com/vulnerabilities/6168 •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 2

Directory traversal vulnerability in NetWin SurgeFTP 2.0a and 1.0b allows a remote attacker to list arbitrary files and directories via the 'nlist ...' command. • http://www.netwinsite.com/surgeftp/manual/updates.htm http://www.securityfocus.com/archive/1/191916 http://www.securityfocus.com/bid/2892 https://exchange.xforce.ibmcloud.com/vulnerabilities/6711 •

CVSS: 10.0EPSS: 1%CPEs: 12EXPL: 0

Buffer overflows in NetWin Authentication Module (NWAuth) 3.0b and earlier, as implemented in DMail, SurgeFTP, and possibly other packages, could allow attackers to execute arbitrary code via long arguments to (1) the -del command or (2) the -lookup command. • http://online.securityfocus.com/archive/1/198293 http://www.securityfocus.com/bid/3077 https://exchange.xforce.ibmcloud.com/vulnerabilities/6865 •

CVSS: 4.6EPSS: 0%CPEs: 12EXPL: 2

NetWin Authentication module (NWAuth) 2.0 and 3.0b, as implemented in SurgeFTP, DMail, and possibly other packages, uses weak password hashing, which could allow local users to decrypt passwords or use a different password that has the same hash value as the correct password. • https://www.exploit-db.com/exploits/21020 http://online.securityfocus.com/archive/1/198293 http://www.securityfocus.com/bid/3075 https://exchange.xforce.ibmcloud.com/vulnerabilities/6866 •