Page 4 of 21 results (0.011 seconds)

CVSS: 5.0EPSS: 35%CPEs: 4EXPL: 0

Unspecified vulnerability in the log analyzer in WS_FTP Server 5.05 before Hotfix 1, and possibly other versions down to 5.0, prevents certain sensitive information from being displayed in the (1) Files and (2) Summary tabs. NOTE: in the early publication of this identifier on 20060926, the description was used for the wrong issue. Vulnerabilidad no especificada en el analizador de log en WS_FTP Server 5.05 anterior a Hotfix 1, y posiblemente versiones anteriores a la 5.0, previene que cierta información sensible sea mostrada en las pestañas (1) Files y (2) Summary. NOTA: en la publicación anterior de este identificador en 26/09/2006, la descripción fue usada para el asunto equivocado. • http://www.ipswitch.com/support/ws_ftp-server/releases/wr505hf1.asp •

CVSS: 6.5EPSS: 96%CPEs: 27EXPL: 2

Multiple buffer overflows in Ipswitch WS_FTP Server 5.05 before Hotfix 1 allow remote authenticated users to execute arbitrary code via long (1) XCRC, (2) XSHA1, or (3) XMD5 commands. Múltiples desbordamientos de búfer en Ipswitch WS_FTP Server 5.05 anterior al Hotfix 1 permiten a usuarios autenticados remotamente ejecutar código de su elección a través de comandos largos (1) XCRC, (2) XSHA1, o (3) XMD5. • https://www.exploit-db.com/exploits/16717 https://www.exploit-db.com/exploits/3335 http://ipswitch.com/support/ws_ftp-server/releases/wr505hf1.asp http://secunia.com/advisories/21932 http://www.osvdb.org/28939 http://www.securityfocus.com/bid/20076 http://www.vupen.com/english/advisories/2006/3655 https://exchange.xforce.ibmcloud.com/vulnerabilities/28983 •

CVSS: 5.0EPSS: 5%CPEs: 20EXPL: 3

Ipswitch WS_FTP Server 4.0.2 allows remote attackers to cause a denial of service (disk consumption) and bypass file size restrictions via a REST command with a large size argument, followed by a STOR of a smaller file. • http://marc.info/?l=bugtraq&m=108006717731989&w=2 http://secunia.com/advisories/11206 http://securitytracker.com/id?1009529 http://www.osvdb.org/4542 http://www.securityfocus.com/bid/9953 https://exchange.xforce.ibmcloud.com/vulnerabilities/15560 https://exchange.xforce.ibmcloud.com/vulnerabilities/41831 • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 1%CPEs: 24EXPL: 2

Ipswitch WS_FTP Server 4.0.2 has a backdoor XXSESS_MGRYY username with a default password, which allows remote attackers to gain access. • http://marc.info/?l=bugtraq&m=108006581418116&w=2 http://secunia.com/advisories/11206 http://www.securityfocus.com/bid/9953 https://exchange.xforce.ibmcloud.com/vulnerabilities/15558 •

CVSS: 4.6EPSS: 0%CPEs: 3EXPL: 1

IPswitch WS_FTP allows local users to gain additional privileges and modify or add mail accounts by setting the "flags" registry key to 1920. • https://www.exploit-db.com/exploits/19167 http://marc.info/?l=ntbugtraq&m=91816507920544&w=2 http://www.securityfocus.com/bid/218 •