Vulnerabilities > Solarwinds > Serv U File Server > 6.1.0.1

DATE CVE VULNERABILITY TITLE RISK
2021-05-05 CVE-2021-25179 Cross-site Scripting vulnerability in Solarwinds Serv-U File Server
SolarWinds Serv-U before 15.2 is affected by Cross Site Scripting (XSS) via the HTTP Host header.
network
solarwinds CWE-79
4.3
2011-12-14 CVE-2011-4800 Path Traversal vulnerability in Solarwinds Serv-U File Server
Directory traversal vulnerability in Serv-U FTP Server before 11.1.0.5 allows remote authenticated users to read and write arbitrary files, and list and create arbitrary directories, via a "..:/" (dot dot colon forward slash) in the (1) list, (2) put, or (3) get commands.
network
low complexity
solarwinds CWE-22
critical
9.0
2010-04-27 CVE-2009-4815 Path Traversal vulnerability in Solarwinds Serv-U File Server
Directory traversal vulnerability in Serv-U before 9.2.0.1 allows remote authenticated users to read arbitrary files via unspecified vectors.
network
low complexity
solarwinds CWE-22
4.0
2005-11-02 CVE-2005-3467 Improper Input Validation vulnerability in Solarwinds Serv-U File Server
Serv-U FTP Server before 6.1.0.4 allows attackers to cause a denial of service (crash) via (1) malformed packets and possibly other unspecified issues with unknown impact and attack vectors including (2) use of "~" in a pathname, and (3) memory consumption of the daemon.
network
low complexity
solarwinds CWE-20
5.0