Vulnerabilities (CVE)

Filtered by vendor Ipswitch Subscribe
Filtered by product Ws Ftp
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-16513 1 Ipswitch 1 Ws Ftp 2023-12-10 4.6 MEDIUM 7.8 HIGH
Ipswitch WS_FTP Professional before 12.6.0.3 has buffer overflows in the local search field and the backup locations field, aka WSCLT-1729.
CVE-2009-4775 1 Ipswitch 1 Ws Ftp 2023-12-10 4.3 MEDIUM N/A
Format string vulnerability in Ipswitch WS_FTP Professional 12 before 12.2 allows remote attackers to cause a denial of service (crash) via format string specifiers in the status code portion of an HTTP response.
CVE-2008-5692 1 Ipswitch 1 Ws Ftp 2023-12-10 5.0 MEDIUM N/A
Ipswitch WS_FTP Server Manager before 6.1.1, and possibly other Ipswitch products, allows remote attackers to bypass authentication and read logs via a logLogout action to FTPLogServer/login.asp followed by a request to FTPLogServer/LogViewer.asp with the localhostnull account name.
CVE-2008-5693 1 Ipswitch 1 Ws Ftp 2023-12-10 5.0 MEDIUM N/A
Ipswitch WS_FTP Server Manager 6.1.0.0 and earlier, and possibly other Ipswitch products, might allow remote attackers to read the contents of custom ASP files in WSFTPSVR/ via a request with an appended dot character.
CVE-2007-3823 1 Ipswitch 1 Ws Ftp 2023-12-10 7.8 HIGH N/A
The Logging Server (Logsrv.exe) in IPSwitch WS_FTP 7.5.29.0 allows remote attackers to cause a denial of service (daemon crash) by sending a crafted packet containing a long string to port 5151/udp.
CVE-2007-4555 1 Ipswitch 1 Ws Ftp 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Ipswitch WS_FTP allows remote attackers to inject arbitrary web script or HTML via arguments to a valid command, which is not properly handled when it is displayed by the view log option in the administration interface. NOTE: this can be leveraged to create a new admin account.
CVE-2008-0608 1 Ipswitch 1 Ws Ftp 2023-12-10 5.0 MEDIUM N/A
The Logging Server (ftplogsrv.exe) 7.9.14.0 and earlier in IPSwitch WS_FTP 6.1 allows remote attackers to cause a denial of service (loss of responsiveness) via a large number of large packets to port 5151/udp, which causes the listening socket to terminate and prevents log commands from being recorded, a different vulnerability than CVE-2007-3823.
CVE-2007-2213 1 Ipswitch 1 Ws Ftp 2023-12-10 7.8 HIGH N/A
Unspecified vulnerability in the Initialize function in NetscapeFTPHandler in WS_FTP Home and Professional 2007 allows remote attackers to cause a denial of service (NULL dereference and application crash) via unspecified vectors related to "improper arguments."