Page 2 of 11 results (0.008 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

A CSV injection vulnerability exists in the web UI of SolarWinds Serv-U FTP Server v15.1.7. Se presenta una vulnerabilidad de inyección CSV en la Interfaz de Usuario web de SolarWinds Serv-U FTP Server versión v15.1.7. Serv-U FTP Server version 15.1.7 suffers from a CSV injection vulnerability. • http://packetstormsecurity.com/files/155673/Serv-U-FTP-Server-15.1.7-CSV-Injection.html http://seclists.org/fulldisclosure/2019/Dec/33 https://www.themissinglink.com.au/security-advisories-cve-2019-13181 • CWE-1236: Improper Neutralization of Formula Elements in a CSV File •

CVSS: 5.4EPSS: 1%CPEs: 1EXPL: 0

A stored cross-site scripting (XSS) vulnerability exists in the web UI of SolarWinds Serv-U FTP Server 15.1.7. Se presenta una vulnerabilidad de tipo cross-site scripting (XSS) almacenado en la Interfaz de Usuario web de SolarWinds Serv-U FTP versión 15.1.7. Serv-U FTP Server version 15.1.7 suffers from a persistent cross site scripting vulnerability. • http://packetstormsecurity.com/files/155672/Serv-U-FTP-Server-15.1.7-Persistent-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2019/Dec/32 https://www.themissinglink.com.au/security-advisories-cve-2019-13182 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 15%CPEs: 2EXPL: 6

A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux. Existe una vulnerabilidad de escalado de privilegios en SolarWinds Serv-U en versiones anteriores a la 15.1.7 para Linux. Serv-U FTP Server version 15.1.6 suffers from a local privilege escalation vulnerability. • https://www.exploit-db.com/exploits/47009 https://www.exploit-db.com/exploits/47072 https://www.exploit-db.com/exploits/47173 https://github.com/mavlevin/CVE-2019-12181 http://packetstormsecurity.com/files/153333/Serv-U-FTP-Server-15.1.6-Privilege-Escalation.html http://packetstormsecurity.com/files/153505/Serv-U-FTP-Server-prepareinstallation-Privilege-Escalation.html https://blog.vastart.dev/2019/06/cve-2019-12181-serv-u-exploit-writeup.html https://documentation.solarwinds.com/en/success_c • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

The local management interface in SolarWinds Serv-U FTP Server 15.1.6.25 has incorrect access controls that permit local users to bypass authentication in the application and execute code in the context of the Windows SYSTEM account, leading to privilege escalation. To exploit this vulnerability, an attacker must have local access the the host running Serv-U, and a Serv-U administrator have an active management console session. La interfaz de administración local en SolarWinds Serv-U FTP Server versión 15.1.6.25, presenta controles de acceso incorrectos que permiten a los usuarios locales omitir la autenticación en la aplicación y ejecutar código en el contexto de la cuenta SYSTEM de Windows, lo que conlleva a la escalada de privilegios. Para explotar esta vulnerabilidad, un atacante debe tener acceso local al host que ejecuta Serv-U, y un administrador de Serv-U presenta una sesión de consola administrativa activa. Serv-U FTP Server version 15.1.6.25 suffers from a local privilege escalation vulnerability via authentication bypass. • https://seclists.org/fulldisclosure/2019/May/46 https://www.themissinglink.com.au/security-advisories-cve-2018-19999 • CWE-287: Improper Authentication •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

SolarWinds Serv-U FTP Server 15.1.6.25 has reflected cross-site scripting (XSS) in the Web management interface via URL path and HTTP POST parameter. SolarWinds Serv-U FTP Server 15.1.6.25 tiene Cross-Site Scripting (XSS) reflejado en la interfaz de gestión web en la interfaz de gestión web mediante una ruta de URL y un parámetro HTTP POST. SolarWinds Serv-U FTP version 15.1.6.25 suffers from a cross site scripting vulnerability. • http://packetstormsecurity.com/files/151474/SolarWinds-Serv-U-FTP-15.1.6.25-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2019/Feb/5 https://www.themissinglink.com.au/security-advisories-cve-2018-19934 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •