Vulnerabilities > Solarwinds > Serv U FTP Server > 15.1.6

DATE CVE VULNERABILITY TITLE RISK
2020-07-05 CVE-2020-15543 Improper Input Validation vulnerability in Solarwinds Serv-U FTP Server
SolarWinds Serv-U FTP server before 15.2.1 does not validate an argument path.
network
low complexity
solarwinds CWE-20
7.5
2020-07-05 CVE-2020-15542 Unspecified vulnerability in Solarwinds Serv-U FTP Server
SolarWinds Serv-U FTP server before 15.2.1 mishandles the CHMOD command.
network
low complexity
solarwinds
7.5
2020-07-05 CVE-2020-15541 Code Injection vulnerability in Solarwinds Serv-U FTP Server
SolarWinds Serv-U FTP server before 15.2.1 allows remote command execution.
network
low complexity
solarwinds CWE-94
7.5
2019-06-17 CVE-2019-12181 OS Command Injection vulnerability in Solarwinds Serv-U FTP Server and Serv-U MFT Server
A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux.
network
low complexity
solarwinds CWE-78
8.8
2019-03-21 CVE-2018-15906 Unspecified vulnerability in Solarwinds Serv-U FTP Server 15.1.6
SolarWinds Serv-U FTP Server 15.1.6 allows remote authenticated users to execute arbitrary code by leveraging the Import feature and modifying a CSV file.
network
low complexity
solarwinds
critical
9.0