3 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

FreeFtpd version 1.0.13 and below contains an unquoted service path vulnerability which allows local users to launch processes with elevated privileges. FreeFtpd versión 1.0.13 y anteriores, contiene una vulnerabilidad de ruta de servicio no citada que permite a usuarios locales lanzar procesos con altos privilegios • https://github.com/ycdxsb/Vuln/tree/main/FreeFTPd-Unquoted-Service-Path • CWE-428: Unquoted Search Path or Element •

CVSS: 10.0EPSS: 0%CPEs: 11EXPL: 0

freeFTPd.exe in freeFTPd through 1.0.11 allows remote attackers to bypass authentication via a crafted SFTP session, as demonstrated by an OpenSSH client with modified versions of ssh.c and sshconnect2.c. freeFTPd.exe en freeFTPd hasta v1.0.11 permite a atacantes remotos evitar la autenticación a través de una sesión de SFTP manipulada, como lo demuestra un cliente OpenSSH con versiones modificadas de ssh.c y sshconnect2.c. • http://archives.neohapsis.com/archives/fulldisclosure/2012-12/0011.html • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 70%CPEs: 9EXPL: 3

Stack-based buffer overflow in freeFTPd before 1.0.9 with Logging enabled, allows remote attackers to cause a denial of service (application crash), and possibly execute arbitrary code, via a long USER command. • https://www.exploit-db.com/exploits/16707 https://www.exploit-db.com/exploits/1330 http://freeftpd.com/?ctt=changelog http://marc.info/?l=full-disclosure&m=113213763821294&w=2 http://marc.info/?l=full-disclosure&m=113216611924774&w=2 http://secunia.com/advisories/17583 http://securitytracker.com/id?1015230 http://www.osvdb.org/20909 http://www.securityfocus.com/bid/15457 http://www.vupen.com/english/advisories/2005/2458 https://exchange.xforce.ibmcloud.com/vulnera •