Vulnerabilities > Solarwinds > Serv U File Server > 3.0.0.17

DATE CVE VULNERABILITY TITLE RISK
2021-05-05 CVE-2021-25179 Cross-site Scripting vulnerability in Solarwinds Serv-U File Server
SolarWinds Serv-U before 15.2 is affected by Cross Site Scripting (XSS) via the HTTP Host header.
network
solarwinds CWE-79
4.3
2011-12-14 CVE-2011-4800 Path Traversal vulnerability in Solarwinds Serv-U File Server
Directory traversal vulnerability in Serv-U FTP Server before 11.1.0.5 allows remote authenticated users to read and write arbitrary files, and list and create arbitrary directories, via a "..:/" (dot dot colon forward slash) in the (1) list, (2) put, or (3) get commands.
network
low complexity
solarwinds CWE-22
critical
9.0
2010-04-27 CVE-2009-4815 Path Traversal vulnerability in Solarwinds Serv-U File Server
Directory traversal vulnerability in Serv-U before 9.2.0.1 allows remote authenticated users to read arbitrary files via unspecified vectors.
network
low complexity
solarwinds CWE-22
4.0
2005-11-02 CVE-2005-3467 Improper Input Validation vulnerability in Solarwinds Serv-U File Server
Serv-U FTP Server before 6.1.0.4 allows attackers to cause a denial of service (crash) via (1) malformed packets and possibly other unspecified issues with unknown impact and attack vectors including (2) use of "~" in a pathname, and (3) memory consumption of the daemon.
network
low complexity
solarwinds CWE-20
5.0
2004-12-31 CVE-2004-2532 Credentials Management vulnerability in Solarwinds Serv-U File Server
Serv-U FTP server before 5.1.0.0 has a default account and password for local administration, which allows local users to execute arbitrary commands by connecting to the server using the default administrator account, creating a new user, logging in as that new user, and then using the SITE EXEC command.
network
low complexity
solarwinds CWE-255
critical
10.0
2004-12-31 CVE-2004-2111 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Solarwinds Serv-U File Server
Stack-based buffer overflow in the site chmod command in Serv-U FTP Server before 4.2 allows remote attackers to execute arbitrary code via a long filename.
8.5
2004-11-23 CVE-2004-0330 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Solarwinds Serv-U File Server
Buffer overflow in Serv-U ftp before 5.0.0.4 allows remote authenticated users to execute arbitrary code via a long time zone argument to the MDTM command.
network
low complexity
solarwinds CWE-119
critical
10.0
2004-04-20 CVE-2004-1992 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Solarwinds Serv-U File Server
Buffer overflow in Serv-U FTP server before 5.0.0.6 allows remote attackers to cause a denial of service (crash) via a long -l parameter, which triggers an out-of-bounds read.
network
low complexity
solarwinds CWE-119
5.0
2001-11-19 CVE-2001-1463 Cryptographic Issues vulnerability in Solarwinds Serv-U File Server 3.0.0.17/3.0.0.16
The remote administration client for RhinoSoft Serv-U 3.0 sends the user password in plaintext even when S/KEY One-Time Password (OTP) authentication is enabled, which allows remote attackers to sniff passwords.
network
low complexity
solarwinds CWE-310
7.5