Page 4 of 20 results (0.002 seconds)

CVSS: 5.0EPSS: 92%CPEs: 10EXPL: 4

Buffer overflow in Serv-U FTP server before 5.0.0.6 allows remote attackers to cause a denial of service (crash) via a long -l parameter, which triggers an out-of-bounds read. • https://www.exploit-db.com/exploits/24029 http://marc.info/?l=bugtraq&m=108360377119290&w=2 http://marc.info/?l=ntbugtraq&m=108359620108234&w=2 http://secunia.com/advisories/11430 http://securitytracker.com/id?1009869 http://www.osvdb.org/5546 http://www.securiteam.com/windowsntfocus/5ZP0G2KCKA.html http://www.securityfocus.com/bid/10181 https://exchange.xforce.ibmcloud.com/vulnerabilities/15913 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 93%CPEs: 9EXPL: 7

Buffer overflow in Serv-U ftp before 5.0.0.4 allows remote authenticated users to execute arbitrary code via a long time zone argument to the MDTM command. • https://www.exploit-db.com/exploits/23760 https://www.exploit-db.com/exploits/23761 https://www.exploit-db.com/exploits/23762 https://www.exploit-db.com/exploits/158 https://www.exploit-db.com/exploits/23763 https://www.exploit-db.com/exploits/16715 http://marc.info/?l=bugtraq&m=107781164214399&w=2 http://www.cnhonker.com/advisory/serv-u.mdtm.txt http://www.securityfocus.com/bid/9751 https://exchange.xforce.ibmcloud.com/vulnerabilities/15323 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 0

Serv-U FTP server 3.0, 3.1 and 4.0.0.4 does not accept new connections while validating user folder access rights, which allows remote attackers to cause a denial of service (no new connections) via a series of MKD commands. • http://archives.neohapsis.com/archives/bugtraq/2002-11/0109.html http://www.iss.net/security_center/static/10573.php http://www.securityfocus.com/bid/6112 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 2

The remote administration client for RhinoSoft Serv-U 3.0 sends the user password in plaintext even when S/KEY One-Time Password (OTP) authentication is enabled, which allows remote attackers to sniff passwords. • http://securitytracker.com/id?1002882 http://www.kb.cert.org/vuls/id/279763 https://exchange.xforce.ibmcloud.com/vulnerabilities/7925 • CWE-310: Cryptographic Issues •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 2

Directory traversal vulnerability in FTP Serv-U before 2.5i allows remote attackers to escape the FTP root and read arbitrary files by appending a string such as "/..%20." to a CD command, a variant of a .. (dot dot) attack. • https://www.exploit-db.com/exploits/20461 http://archives.neohapsis.com/archives/bugtraq/2000-12/0043.html http://marc.info/?l=bugtraq&m=97604119024280&w=2 http://www.osvdb.org/464 http://www.securityfocus.com/bid/2052 https://exchange.xforce.ibmcloud.com/vulnerabilities/5639 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •