Page 2 of 8 results (0.002 seconds)

CVSS: 10.0EPSS: 3%CPEs: 19EXPL: 2

Format string vulnerability in wu-ftp 2.6.1 and earlier, when running with debug mode enabled, allows remote attackers to execute arbitrary commands via a malformed argument that is recorded in a PASV port assignment. • https://www.exploit-db.com/exploits/20594 ftp://ftp.wu-ftpd.org/pub/wu-ftpd/patches/apply_to_current/missing_format_strings.patch http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000443 http://www.debian.org/security/2001/dsa-016 http://www.securityfocus.com/bid/2296 https://exchange.xforce.ibmcloud.com/vulnerabilities/6020 •

CVSS: 7.6EPSS: 0%CPEs: 1EXPL: 0

Race condition in wu-ftpd and BSDI ftpd allows remote attackers to gain root access via the SITE EXEC command. • https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0955 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The GNU tar command, when used in FTP sessions, may allow an attacker to execute arbitrary commands. • https://www.cve.org/CVERecord?id=CVE-1999-0202 •