11 results (0.007 seconds)

CVSS: 7.8EPSS: 9%CPEs: 1EXPL: 3

Directory traversal vulnerability in the TFTP Server 1.0.0.24 in Ipswitch WhatsUp Gold allows remote attackers to read arbitrary files via a .. (dot dot) in the Filename field of an RRQ operation. Vulnerailidad de salto en disco en TFTP Server 1.0.0.24 en Ipswitch WhatsUp Gold permite a atacantes remotos leer ficheros arbitrarios a través de .. (punto punto) en el campo Filename de una operación RRQ • https://www.exploit-db.com/exploits/18189 http://secpod.org/blog/?p=424 http://secunia.com/advisories/47025 http://securitytracker.com/id?1026368 http://www.exploit-db.com/exploits/18189 http://www.osvdb.org/77455 https://exchange.xforce.ibmcloud.com/vulnerabilities/71610 https://h20565.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c05054714 http://secpod.org/advisories/SecPod_Ipswitch_TFTP_Server_Dir_Trav.txt • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 3

Cisco TFTP Server 1.1 allows remote attackers to cause a denial of service (daemon crash) via a crafted (1) read (aka RRQ) or (2) write (aka WRQ) request, or other TFTP packet. NOTE: some of these details are obtained from third party information. Cisco TFTP Server v1.1 permite a atacantes remotos provocar una denegación de servicio (caída del demonio) a través de una petición modificada (1) read (aka RRQ) o (2) write (aka WRQ), u otro paquete TFTP. NOTA: algunos de estos detalles han sido obtenidos de información de terceras partes. • https://www.exploit-db.com/exploits/11878 http://secunia.com/advisories/39116 http://www.exploit-db.com/exploits/11878 http://www.securityfocus.com/bid/38968 https://exchange.xforce.ibmcloud.com/vulnerabilities/57165 • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 3%CPEs: 5EXPL: 3

SolarWinds TFTP Server 9.2.0.111 and earlier allows remote attackers to cause a denial of service (service stop) via a crafted Option Acknowledgement (OACK) request. NOTE: some of these details are obtained from third party information. SolarWinds TFTP Server v9.2.0.111 y anteriores permite a atacantes remotos provocar una denegación de servicio (parada del servicio) a través de una petición Option Acknowledgement (OACK) manipulada. NOTA: algunos de estos detalles han sido obtenidos a partir de información de terceros. • https://www.exploit-db.com/exploits/9547 http://secunia.com/advisories/36505 http://www.exploit-db.com/exploits/9547 http://www.securityfocus.com/bid/36182 • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 57%CPEs: 1EXPL: 2

Buffer overflow in D-Link TFTP Server 1.0 allows remote attackers to cause a denial of service (crash) via a long (1) GET or (2) PUT request, which triggers memory corruption. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Desbordamiento de búfer en D-Link TFTP Server 1.0 permite a atacantes remotos provocar una denegación de servicio (caída) mediante una petición (1) GET o (2) PUT larga. NOTA: la procedencia de esta información es desconocida; los detalles se han obtenido de información de terceros. • https://www.exploit-db.com/exploits/29735 https://www.exploit-db.com/exploits/16345 http://osvdb.org/33977 http://secunia.com/advisories/24360 http://www.securityfocus.com/bid/22923 •

CVSS: 5.0EPSS: 0%CPEs: 3EXPL: 0

Directory traversal vulnerability in SolarWinds TFTP Server 8.1 and earlier allows remote attackers to download arbitrary files via a crafted GET request including "....//" sequences, which are collapsed into "../" sequences by filtering. • http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0009.html http://secunia.com/advisories/19848 http://securityreason.com/securityalert/778 http://www.rapid7.com/advisories/R7-0019.html http://www.securityfocus.com/archive/1/431729/100/0/threaded http://www.securityfocus.com/bid/17648 http://www.vupen.com/english/advisories/2006/1561 https://exchange.xforce.ibmcloud.com/vulnerabilities/25969 •