Vulnerabilities > Xlightftpd > Xlight FTP Server > 3.5

DATE CVE VULNERABILITY TITLE RISK
2010-07-12 CVE-2010-2695 Path Traversal vulnerability in Xlightftpd Xlight FTP Server 3.5/3.5.5
Directory traversal vulnerability in the SFTP/SSH2 virtual server in Xlight FTP Server 3.5.0, 3.5.5, and possibly other versions before 3.6 allows remote authenticated users to read, overwrite, or delete arbitrary files via ..
network
low complexity
xlightftpd CWE-22
6.5