Vulnerabilities > Freeftpd

DATE CVE VULNERABILITY TITLE RISK
2019-12-03 CVE-2019-19383 Classic Buffer Overflow vulnerability in Freeftpd 1.0.8
freeFTPd 1.0.8 has a Post-Authentication Buffer Overflow via a crafted SIZE command (this is exploitable even if logging is disabled).
network
low complexity
freeftpd CWE-120
6.5
2012-12-04 CVE-2012-6067 Improper Authentication vulnerability in Freeftpd
freeFTPd.exe in freeFTPd through 1.0.11 allows remote attackers to bypass authentication via a crafted SFTP session, as demonstrated by an OpenSSH client with modified versions of ssh.c and sshconnect2.c.
network
low complexity
freeftpd CWE-287
critical
10.0
2006-05-16 CVE-2006-2407 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in (1) WeOnlyDo wodSSHServer ActiveX Component 1.2.7 and 1.3.3 DEMO, as used in other products including (2) FreeSSHd 1.0.9 and (3) freeFTPd 1.0.10, allows remote attackers to execute arbitrary code via a long key exchange algorithm string.
network
low complexity
freeftpd freesshd weonlydo CWE-119
7.5
2005-11-26 CVE-2005-3812 Denial Of Service vulnerability in Freeftpd 1.0.10
freeFTPd 1.0.10 allows remote authenticated users to cause a denial of service (null dereference and crash) via a PORT command with missing arguments.
network
low complexity
freeftpd
6.8
2005-11-19 CVE-2005-3684 Buffer Overflow vulnerability in Freeftpd 1.0.8
Multiple buffer overflows in freeFTPd 1.0.8, without logging enabled, allow remote authenticated attackers to cause a denial of service (application crash), and possibly execute arbitrary code, via long (1) MKD and (2) DELE commands.
network
low complexity
freeftpd
7.5
2005-11-19 CVE-2005-3683 Buffer Overflow vulnerability in FreeFTPD User Command
Stack-based buffer overflow in freeFTPd before 1.0.9 with Logging enabled, allows remote attackers to cause a denial of service (application crash), and possibly execute arbitrary code, via a long USER command.
network
low complexity
freeftpd
7.5