Vulnerabilities > Solarwinds > Serv U File Server > 7.1.0.2

DATE CVE VULNERABILITY TITLE RISK
2021-05-05 CVE-2021-25179 Cross-site Scripting vulnerability in Solarwinds Serv-U File Server
SolarWinds Serv-U before 15.2 is affected by Cross Site Scripting (XSS) via the HTTP Host header.
network
solarwinds CWE-79
4.3
2011-12-14 CVE-2011-4800 Path Traversal vulnerability in Solarwinds Serv-U File Server
Directory traversal vulnerability in Serv-U FTP Server before 11.1.0.5 allows remote authenticated users to read and write arbitrary files, and list and create arbitrary directories, via a "..:/" (dot dot colon forward slash) in the (1) list, (2) put, or (3) get commands.
network
low complexity
solarwinds CWE-22
critical
9.0
2010-04-27 CVE-2009-4815 Path Traversal vulnerability in Solarwinds Serv-U File Server
Directory traversal vulnerability in Serv-U before 9.2.0.1 allows remote authenticated users to read arbitrary files via unspecified vectors.
network
low complexity
solarwinds CWE-22
4.0
2009-11-20 CVE-2009-4006 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Solarwinds Serv-U File Server
Stack-based buffer overflow in the TEA decoding algorithm in RhinoSoft Serv-U FTP server 7.0.0.1, 9.0.0.5, and other versions before 9.1.0.0 allows remote attackers to execute arbitrary code via a long hexadecimal string.
network
low complexity
solarwinds CWE-119
critical
10.0
2009-10-09 CVE-2009-3655 Denial-Of-Service vulnerability in Serv-U
Rhino Software Serv-U 7.0.0.1 through 8.2.0.3 allows remote attackers to cause a denial of service (server crash) via unspecified vectors related to the "SITE SET TRANSFERPROGRESS ON" FTP command.
network
low complexity
solarwinds
5.0
2009-03-20 CVE-2009-1031 Path Traversal vulnerability in Solarwinds Serv-U File Server
Directory traversal vulnerability in the FTP server in Rhino Software Serv-U File Server 7.0.0.1 through 7.4.0.1 allows remote attackers to create arbitrary directories via a \..
network
low complexity
solarwinds CWE-22
7.8
2009-03-19 CVE-2009-0967 Resource Management Errors vulnerability in Solarwinds Serv-U File Server
The FTP server in Serv-U 7.0.0.1 through 7.4.0.1 allows remote authenticated users to cause a denial of service (service hang) via a large number of SMNT commands without an argument.
network
low complexity
solarwinds CWE-399
4.0
2008-10-09 CVE-2008-4501 Path Traversal vulnerability in Solarwinds Serv-U File Server
Directory traversal vulnerability in the FTP server in Serv-U 7.0.0.1 through 7.3, including 7.2.0.1, allows remote authenticated users to overwrite or create arbitrary files via a ..\ (dot dot backslash) in the RNTO command.
network
low complexity
solarwinds CWE-22
critical
9.0
2008-10-09 CVE-2008-4500 Improper Input Validation vulnerability in Solarwinds Serv-U File Server
Serv-U 7.0.0.1 through 7.3, including 7.2.0.1, allows remote authenticated users to cause a denial of service (CPU consumption) via a crafted stou command, probably related to MS-DOS device names, as demonstrated using "con:1".
network
low complexity
solarwinds CWE-20
4.0
2008-08-20 CVE-2008-3731 Remote Denial of Service vulnerability in RhinoSoft Serv-U SFTP
Unspecified vulnerability in Serv-U File Server 7.0.0.1, and other versions before 7.2.0.1, allows remote authenticated users to cause a denial of service (daemon crash) via an SSH session with SFTP commands for directory creation and logging.
network
low complexity
solarwinds
4.0