Page 2 of 11 results (0.005 seconds)

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

In WS_FTP Server version prior to 8.8.2, the WS_FTP Server Manager interface was missing cross-site request forgery (CSRF) protection on a POST transaction corresponding to a WS_FTP Server administrative function. En la versión del servidor WS_FTP anterior a la 8.8.2, a la interfaz del Administrador del servidor WS_FTP le faltaba protección contra Cross-Site Reuqest Forgery (CSRF) en una transacción POST correspondiente a una función administrativa del servidor WS_FTP. • https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023 https://www.progress.com/ws_ftp • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.3EPSS: 0%CPEs: 1EXPL: 0

In WS_FTP Server version prior to 8.8.2, a stored cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Management module. An attacker with administrative privileges could import a SSL certificate with malicious attributes containing cross-site scripting payloads.  Once the cross-site scripting payload is successfully stored,  an attacker could leverage this vulnerability to target WS_FTP Server admins with a specialized payload which results in the execution of malicious JavaScript within the context of the victims browser. En la versión del servidor WS_FTP anterior a la 8.8.2, existe una vulnerabilidad de Cross-Site Scripting (XSS) almacenada en el módulo de administración del servidor WS_FTP. Un atacante con privilegios administrativos podría importar un certificado SSL con atributos maliciosos que contengan payloads de Cross-Site Scripting. • https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023 https://www.progress.com/ws_ftp • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.2EPSS: 0%CPEs: 2EXPL: 0

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a SQL injection vulnerability exists in the WS_FTP Server manager interface. An attacker may be able to infer information about the structure and contents of the database and execute SQL statements that alter or delete database elements. En las versiones del servidor WS_FTP anteriores a 8.7.4 y 8.8.2, existe una vulnerabilidad de inyección SQL en la interfaz del administrador del servidor WS_FTP. Un atacante puede inferir información sobre la estructura y el contenido de la base de datos, y ejecutar declaraciones SQL que alteren o eliminen elementos de la base de datos. • https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023 https://www.progress.com/ws_ftp • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.3EPSS: 0%CPEs: 2EXPL: 0

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a reflected cross-site scripting (XSS) vulnerability exists in WS_FTP Server's Ad Hoc Transfer module.  An attacker could leverage this vulnerability to target WS_FTP Server users with a specialized payload which results in the execution of malicious JavaScript within the context of the victims browser. En las versiones del servidor WS_FTP anteriores a 8.7.4 y 8.8.2, existe una vulnerabilidad de Cross-Site Scripting (XSS) reflejada en el módulo de transferencia ad hoc del servidor WS_FTP. Un atacante podría aprovechar esta vulnerabilidad para atacar a los usuarios del servidor WS_FTP con un payload especializado que resulta en la ejecución de JavaScript malicioso dentro del contexto del navegador de la víctima. • https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023 https://www.progress.com/ws_ftp • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.9EPSS: 0%CPEs: 2EXPL: 0

In WS_FTP Server versions prior to 8.7.4 and 8.8.2, a directory traversal vulnerability was discovered.  An attacker could leverage this vulnerability to perform file operations (delete, rename, rmdir, mkdir) on files and folders outside of their authorized WS_FTP folder path.  Attackers could also escape the context of the WS_FTP Server file structure and perform the same level of operations (delete, rename, rmdir, mkdir) on file and folder locations on the underlying operating system. En las versiones del servidor WS_FTP anteriores a 8.7.4 y 8.8.2, se descubrió una vulnerabilidad de directory traversal. Un atacante podría aprovechar esta vulnerabilidad para realizar operaciones de archivos (delete, rename, rmdir, mkdir) en archivos y carpetas fuera de su ruta de carpeta WS_FTP autorizada. • https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023 https://www.progress.com/ws_ftp • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •