Vulnerabilities > Solarwinds

DATE CVE VULNERABILITY TITLE RISK
2009-03-20 CVE-2009-1031 Path Traversal vulnerability in Solarwinds Serv-U File Server
Directory traversal vulnerability in the FTP server in Rhino Software Serv-U File Server 7.0.0.1 through 7.4.0.1 allows remote attackers to create arbitrary directories via a \..
network
low complexity
solarwinds CWE-22
7.8
2009-03-19 CVE-2009-0967 Resource Management Errors vulnerability in Solarwinds Serv-U File Server
The FTP server in Serv-U 7.0.0.1 through 7.4.0.1 allows remote authenticated users to cause a denial of service (service hang) via a large number of SMNT commands without an argument.
network
low complexity
solarwinds CWE-399
4.0
2008-10-09 CVE-2008-4501 Path Traversal vulnerability in Solarwinds Serv-U File Server
Directory traversal vulnerability in the FTP server in Serv-U 7.0.0.1 through 7.3, including 7.2.0.1, allows remote authenticated users to overwrite or create arbitrary files via a ..\ (dot dot backslash) in the RNTO command.
network
low complexity
solarwinds CWE-22
critical
9.0
2008-10-09 CVE-2008-4500 Improper Input Validation vulnerability in Solarwinds Serv-U File Server
Serv-U 7.0.0.1 through 7.3, including 7.2.0.1, allows remote authenticated users to cause a denial of service (CPU consumption) via a crafted stou command, probably related to MS-DOS device names, as demonstrated using "con:1".
network
low complexity
solarwinds CWE-20
4.0
2008-08-20 CVE-2008-3731 Remote Denial of Service vulnerability in RhinoSoft Serv-U SFTP
Unspecified vulnerability in Serv-U File Server 7.0.0.1, and other versions before 7.2.0.1, allows remote authenticated users to cause a denial of service (daemon crash) via an SSH session with SFTP commands for directory creation and logging.
network
low complexity
solarwinds
4.0
2006-04-24 CVE-2006-1951 Directory Traversal vulnerability in Solarwinds Tftp Server 5.0.55Standard/5.0.60Standard/8.1
Directory traversal vulnerability in SolarWinds TFTP Server 8.1 and earlier allows remote attackers to download arbitrary files via a crafted GET request including "....//" sequences, which are collapsed into "../" sequences by filtering.
network
low complexity
solarwinds
5.0
2005-11-02 CVE-2005-3467 Improper Input Validation vulnerability in Solarwinds Serv-U File Server
Serv-U FTP Server before 6.1.0.4 allows attackers to cause a denial of service (crash) via (1) malformed packets and possibly other unspecified issues with unknown impact and attack vectors including (2) use of "~" in a pathname, and (3) memory consumption of the daemon.
network
low complexity
solarwinds CWE-20
5.0
2004-12-31 CVE-2004-2533 Improper Input Validation vulnerability in Solarwinds Serv-U File Server 4.1.0.0
Serv-U FTP Server 4.1 (possibly 4.0) allows remote attackers to cause a denial of service (application crash) via a SITE CHMOD command with a "\\...\" followed by a short string, causing partial memory corruption, a different vulnerability than CVE-2004-2111.
network
low complexity
solarwinds CWE-20
5.0
2004-12-31 CVE-2004-2532 Credentials Management vulnerability in Solarwinds Serv-U File Server
Serv-U FTP server before 5.1.0.0 has a default account and password for local administration, which allows local users to execute arbitrary commands by connecting to the server using the default administrator account, creating a new user, logging in as that new user, and then using the SITE EXEC command.
network
low complexity
solarwinds CWE-255
critical
10.0
2004-12-31 CVE-2004-2111 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Solarwinds Serv-U File Server
Stack-based buffer overflow in the site chmod command in Serv-U FTP Server before 4.2 allows remote attackers to execute arbitrary code via a long filename.
8.5