Vulnerabilities > Ipswitch > WS FTP

DATE CVE VULNERABILITY TITLE RISK
2017-11-03 CVE-2017-16513 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ipswitch WS FTP
Ipswitch WS_FTP Professional before 12.6.0.3 has buffer overflows in the local search field and the backup locations field, aka WSCLT-1729.
local
low complexity
ipswitch CWE-119
4.6
2010-04-21 CVE-2009-4775 USE of Externally-Controlled Format String vulnerability in Ipswitch WS FTP 12.0/12.0.1
Format string vulnerability in Ipswitch WS_FTP Professional 12 before 12.2 allows remote attackers to cause a denial of service (crash) via format string specifiers in the status code portion of an HTTP response.
network
ipswitch CWE-134
4.3
2008-12-19 CVE-2008-5693 Improper Input Validation vulnerability in Ipswitch WS FTP
Ipswitch WS_FTP Server Manager 6.1.0.0 and earlier, and possibly other Ipswitch products, might allow remote attackers to read the contents of custom ASP files in WSFTPSVR/ via a request with an appended dot character.
network
low complexity
ipswitch CWE-20
5.0
2008-12-19 CVE-2008-5692 Improper Authentication vulnerability in Ipswitch WS FTP
Ipswitch WS_FTP Server Manager before 6.1.1, and possibly other Ipswitch products, allows remote attackers to bypass authentication and read logs via a logLogout action to FTPLogServer/login.asp followed by a request to FTPLogServer/LogViewer.asp with the localhostnull account name.
network
low complexity
ipswitch CWE-287
5.0
2008-02-06 CVE-2008-0608 Buffer Errors vulnerability in Ipswitch WS FTP 6.1
The Logging Server (ftplogsrv.exe) 7.9.14.0 and earlier in IPSwitch WS_FTP 6.1 allows remote attackers to cause a denial of service (loss of responsiveness) via a large number of large packets to port 5151/udp, which causes the listening socket to terminate and prevents log commands from being recorded, a different vulnerability than CVE-2007-3823.
network
low complexity
ipswitch CWE-119
5.0
2007-08-28 CVE-2007-4555 Cross-Site Scripting vulnerability in Ipswitch WS FTP
Cross-site scripting (XSS) vulnerability in Ipswitch WS_FTP allows remote attackers to inject arbitrary web script or HTML via arguments to a valid command, which is not properly handled when it is displayed by the view log option in the administration interface.
network
ipswitch CWE-79
4.3
2007-07-17 CVE-2007-3823 Denial-Of-Service vulnerability in Ipswitch WS FTP 7.5.29.0
The Logging Server (Logsrv.exe) in IPSwitch WS_FTP 7.5.29.0 allows remote attackers to cause a denial of service (daemon crash) by sending a crafted packet containing a long string to port 5151/udp.
network
low complexity
ipswitch
7.8
2007-04-24 CVE-2007-2213 Remote Denial of Service vulnerability in Ipswitch WS FTP 2007
Unspecified vulnerability in the Initialize function in NetscapeFTPHandler in WS_FTP Home and Professional 2007 allows remote attackers to cause a denial of service (NULL dereference and application crash) via unspecified vectors related to "improper arguments."
network
low complexity
ipswitch
7.8