Page 4 of 31 results (0.032 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in SolarWinds Serv-U before 15.2.2. Unauthenticated attackers can retrieve cleartext passwords via macro Injection. NOTE: this had a distinct fix relative to CVE-2020-35481. Se detectó un problema en SolarWinds Serv-U versiones anteriores a 15.2.2. Los atacantes no autenticados pueden recuperar contraseñas de texto sin cifrar por medio de la inyección de macros. • https://documentation.solarwinds.com/en/success_center/servu/content/release_notes/servu_15-2-2_release_notes.htm • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 7.1EPSS: 0%CPEs: 2EXPL: 1

In SolarWinds Serv-U before 15.2.2 Hotfix 1, there is a directory containing user profile files (that include users' password hashes) that is world readable and writable. An unprivileged Windows user (having access to the server's filesystem) can add an FTP user by copying a valid profile file to this directory. For example, if this profile sets up a user with a C:\ home directory, then the attacker obtains access to read or replace arbitrary files with LocalSystem privileges. En SolarWinds Serv-U versiones anteriores a 15.2.2 Hotfix 1, se presenta un directorio que contiene archivos de perfil de usuario (que incluyen hash de contraseña de usuario) que se puede leer y escribir por todo el mundo. Un usuario no privilegiado de Windows (que tenga acceso al sistema de archivos del servidor) puede agregar un usuario FTP al copiar un archivo de perfil válido en este directorio. • https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/full-system-control-with-new-solarwinds-orion-based-and-serv-u-ftp-vulnerabilities • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 2

SolarWinds Serv-U before 15.2.2 allows Authenticated Stored XSS. SolarWinds Serv-U versiones anteriores a 15.2.2, permite un ataque de tipo XSS almacenado autenticado SolarWinds Serv-U FTP Server versions through 15.2.1 do not correctly sanitize and validate the user-supplied directory names, allowing malicious users to create directories that when clicked on (in the breadcrumb menu) will trigger cross site scripting payloads. • http://packetstormsecurity.com/files/161400/SolarWinds-Serv-U-FTP-Server-15.2.1-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2021/Feb/37 https://documentation.solarwinds.com/en/success_center/servu/Content/Release_Notes/Servu_15-2-2_release_notes.htm https://www.themissinglink.com.au/security-advisories-cve-2020-28001 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 2

SolarWinds Serv-U before 15.2.2 allows Authenticated Directory Traversal. SolarWinds Serv-U versiones anteriores a 15.2.2, permite un Salto de Directorio autenticado SolarWinds Serv-U File Server versions through 15.2.1 do not correctly validate path information, allowing the disclosure of files and directories outside of the user's home directory via a specially crafted GET request. • http://packetstormsecurity.com/files/161399/SolarWinds-Serv-U-FTP-Server-15.2.1-Path-Traversal.html http://seclists.org/fulldisclosure/2021/Feb/36 https://documentation.solarwinds.com/en/success_center/servu/Content/Release_Notes/Servu_15-2-2_release_notes.htm https://www.themissinglink.com.au/security-advisories-cve-2020-27994 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

SolarWinds Serv-U before 15.2.2 allows authenticated reflected XSS. SolarWinds Serv-U versiones anteriores a 15.2.2, permite un ataque de tipo XSS reflejado autenticado • https://documentation.solarwinds.com/en/success_center/servu/Content/Release_Notes/Servu_15-2-2_release_notes.htm • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •