Vulnerabilities (CVE)

Filtered by vendor Solarwinds Subscribe
Filtered by product Serv-u Ftp Server
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-22428 1 Solarwinds 2 Serv-u Ftp Server, Serv-u Mft Server 2023-12-10 3.5 LOW 4.8 MEDIUM
SolarWinds Serv-U before 15.1.6 Hotfix 3 is affected by Cross Site Scripting (XSS) via a directory name (entered by an admin) containing a JavaScript payload.
CVE-2020-15541 1 Solarwinds 1 Serv-u Ftp Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
SolarWinds Serv-U FTP server before 15.2.1 allows remote command execution.
CVE-2020-15543 1 Solarwinds 1 Serv-u Ftp Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
SolarWinds Serv-U FTP server before 15.2.1 does not validate an argument path.
CVE-2020-15542 1 Solarwinds 1 Serv-u Ftp Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
SolarWinds Serv-U FTP server before 15.2.1 mishandles the CHMOD command.
CVE-2019-13181 1 Solarwinds 1 Serv-u Ftp Server 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A CSV injection vulnerability exists in the web UI of SolarWinds Serv-U FTP Server v15.1.7.
CVE-2019-19829 1 Solarwinds 1 Serv-u Ftp Server 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability exists in SolarWinds Serv-U FTP Server 15.1.7 in the email parameter, a different vulnerability than CVE-2018-19934 and CVE-2019-13182.
CVE-2019-13182 1 Solarwinds 1 Serv-u Ftp Server 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability exists in the web UI of SolarWinds Serv-U FTP Server 15.1.7.
CVE-2018-19999 1 Solarwinds 1 Serv-u Ftp Server 2023-12-10 7.2 HIGH 7.8 HIGH
The local management interface in SolarWinds Serv-U FTP Server 15.1.6.25 has incorrect access controls that permit local users to bypass authentication in the application and execute code in the context of the Windows SYSTEM account, leading to privilege escalation. To exploit this vulnerability, an attacker must have local access the the host running Serv-U, and a Serv-U administrator have an active management console session.
CVE-2018-15906 1 Solarwinds 1 Serv-u Ftp Server 2023-12-10 9.0 HIGH 7.2 HIGH
SolarWinds Serv-U FTP Server 15.1.6 allows remote authenticated users to execute arbitrary code by leveraging the Import feature and modifying a CSV file.
CVE-2018-19934 1 Solarwinds 1 Serv-u Ftp Server 2023-12-10 3.5 LOW 4.8 MEDIUM
SolarWinds Serv-U FTP Server 15.1.6.25 has reflected cross-site scripting (XSS) in the Web management interface via URL path and HTTP POST parameter.
CVE-2019-12181 1 Solarwinds 2 Serv-u Ftp Server, Serv-u Mft Server 2023-12-10 6.5 MEDIUM 8.8 HIGH
A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux.