Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | |||
ID # | Risk | Test Title |
1.3.6.1.4.1.25623.1.0.9999996 | High | Cisco IOS FTP Server Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.902826 | Medium | KnFTP Server 'FEAT' Command Remote Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.902821 | High | Ricoh DC Software DL-10 FTP Server 'USER' Command Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.902819 | Medium | Telnet-FTP Server 'RETR' Command Remote Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.902453 | High | Smallftpd FTP Server Multiple Requests Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.902448 | Medium | SmartFTP Client Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.902270 | Medium | Home FTP Server Multiple Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.902235 | High | FTPx Corp FTP Explorer Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.902234 | High | 3D FTP Client Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.902233 | High | FTPGetter FTP Client Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.902171 | Medium | Ipswitch WS_FTP Professional 'HTTP' Response Format String Vulnerability |
1.3.6.1.4.1.25623.1.0.902087 | High | Titan FTP Server 'XCRC' and 'COMB' Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.901106 | High | Trellian FTP 'PASV' Response Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.901006 | High | tnftpd 'ftp://' Cross-Site Request Forgery Vulnerability |
1.3.6.1.4.1.25623.1.0.900600 | High | Anonymous FTP Login Reporting |
1.3.6.1.4.1.25623.1.0.900507 | High | ProFTPD Server SQL Injection Vulnerability |
1.3.6.1.4.1.25623.1.0.900451 | Medium | WS_FTP Server Manager Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.900274 | High | SpoonFTP 'RETR' Command Remote Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.900271 | High | ActFax FTP Server Post Auth 'RETR' Command Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.900260 | Medium | Home FTp Server DOS And Multiple Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.900133 | High | ProFTPD Long Command Handling Security Vulnerability |
1.3.6.1.4.1.25623.1.0.810731 | Medium | ProFTPD 'AllowChrootSymlinks' Local Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.807877 | High | ColoradoFTP Server Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.807534 | Medium | SphereFTP Server Buffer Overflow vulnerability |
1.3.6.1.4.1.25623.1.0.805753 | High | BisonWare BisonFTP Server Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.805750 | High | Konica Minolta FTP Utility Multiple vulnerabilities |
1.3.6.1.4.1.25623.1.0.805540 | High | Honeywell Falcon XL Web Controller Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.805050 | High | PCMAN FTP Server MKD Command Buffer Overflow vulnerability |
1.3.6.1.4.1.25623.1.0.804400 | Medium | Titan FTP Server Multiple Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803875 | High | PCMAN FTP Server STOR Command Buffer Overflow vulnerability |
1.3.6.1.4.1.25623.1.0.803825 | High | PCMan's FTP Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803747 | High | freeFTPD PASS Command Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.803738 | Medium | SamiFTP Server 'MKD' Command Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.803736 | Medium | Telnet-Ftp Server Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.803733 | High | Open and Compact FTPD Auth Bypass and Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.803717 | High | SamiFTP Server 'RETR' Command Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.802613 | Medium | Core FTP Server 'Type' Command Remote Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.802605 | High | TYPSoft FTP Server Multiple Commands Remote Denial of Service Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802452 | High | War FTP Daemon 'USER' and 'PASS' Remote Format String Vulnerability |
1.3.6.1.4.1.25623.1.0.802034 | High | KnFTPd FTP Server Multiple Commands Remote Buffer Overflow Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802033 | High | BisonFTP Multiple Commands Remote Buffer Overflow Vulnerabilities |
1.3.6.1.4.1.25623.1.0.802024 | High | Golden FTP PASS Command Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.802023 | High | Easy~FTP Server POST Auth 'MKD' Command Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.802003 | Medium | Quick 'n Easy FTP Login Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.802002 | High | SolarFTP PASV Command Remote Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.802001 | High | SolarFTP USER Command Remote Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.801992 | High | SmartFTP Filename Processing Unspecified Vulnerability |
1.3.6.1.4.1.25623.1.0.801970 | Medium | SurgeFTP Admin Multiple Reflected Cross-site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801839 | High | FTPGetter 'PASV' Command Remote Stack Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.801687 | Medium | TYPSoft FTP Server RETR CMD Denial Of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.801640 | Medium | ProFTPD Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.801639 | High | ProFTPD Multiple Remote Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801618 | Medium | pyftpdlib FTP Server Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.801617 | High | pyftpdlib FTP Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801616 | High | pyftpdlib FTP Server Multiple Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801615 | High | pyftpdlib FTP Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801614 | Medium | pyftpdlib FTP Server Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.801613 | Medium | pyftpdlib FTP Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801599 | High | Home FTP Server Multiple Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801539 | High | FileCOPA FTP Server Multiple Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801538 | High | Femitter FTP Server Multiple Directory Traversal Vulnerabilities |
1.3.6.1.4.1.25623.1.0.801535 | High | FreshWebMaster Fresh FTP Filename Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.801534 | High | Small FTPD Server Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.801398 | High | AutoFTP Manager FTP Client Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.801228 | High | Open-FTPD Authentication Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.801125 | Medium | FileCopa FTP Server 'NOOP' Command DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.801120 | Medium | XM Easy Personal FTP Server 'LIST' And 'NLST' Command DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.801073 | High | Golden FTP Server 'DELE' Command Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.800546 | High | Null FTP Server SITE Command Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.800533 | High | FFFTP LIST Command Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.80053 | High | DataWizard FTPXQ Default Accounts |
1.3.6.1.4.1.25623.1.0.800307 | High | AceFTP LIST Command Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.800197 | High | QuickShare File Share FTP Server Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.800194 | Medium | Blackmoon FTP PORT Command Denial Of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.800188 | High | Freefloat FTP Server Directory Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.800179 | High | FileCopa FTP Server Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.56868 | High | ArGoSoft FTP Server RNTO Command Remote Buffer Overflow |
1.3.6.1.4.1.25623.1.0.55321 | High | ProFTPD < 1.3.0rc2 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.55277 | Medium | Home FTP Server Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.55252 | High | WhitSoft SlimFTPd Buffer Overflow Vulnerabilities(2) |
1.3.6.1.4.1.25623.1.0.55251 | High | WhitSoft SlimFTPd Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.55250 | Medium | WhitSoft SlimFTPd Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.52043 | Medium | SurgeFTP Malformed Request Denial of Service |
1.3.6.1.4.1.25623.1.0.52042 | Medium | SurgeFTP Server Information Disclosure |
1.3.6.1.4.1.25623.1.0.52041 | Medium | SurgeFTP MS-DOS Device Denial Of Service |
1.3.6.1.4.1.25623.1.0.52040 | High | SurgeFTP Weak Password Encryption Vulnerability |
1.3.6.1.4.1.25623.1.0.52039 | Medium | SurgeFTP Surgeftpmgr.CGI Denial Of Service |
1.3.6.1.4.1.25623.1.0.52034 | Medium | SurgeFTP LEAK Command Denial of Service |
1.3.6.1.4.1.25623.1.0.52003 | High | ArGoSoft FTP DELE Buffer Overflow(2) |
1.3.6.1.4.1.25623.1.0.52002 | High | ProFTPD Long Path Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.52001 | High | ProFTPD Remote Buffer Overflow |
1.3.6.1.4.1.25623.1.0.52000 | High | ProFTPD STAT Command Denial Of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.51999 | High | ProFTPD 1.2.0rc2 log_pri() Format String Vulnerability |
1.3.6.1.4.1.25623.1.0.51998 | High | ProFTPD SQL Injection mod_sql Vulnerability |
1.3.6.1.4.1.25623.1.0.51997 | High | ProFTPD ASCII File Transfer Buffer Overrun |
1.3.6.1.4.1.25623.1.0.51996 | Medium | ProFTPD Authentication Delay Username Enumeration |
1.3.6.1.4.1.25623.1.0.51946 | High | ArGoSoft Brute Force Attack |
1.3.6.1.4.1.25623.1.0.51945 | Medium | ArGoSoft FTP Weak encryption |
1.3.6.1.4.1.25623.1.0.51944 | High | ArGoSoft FTP Server Shortcut File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.51943 | High | ArGoSoft FTP Server User Database Corruption |
1.3.6.1.4.1.25623.1.0.51942 | High | ArGoSoft FTP Shortcut Extension Filter Bypass |
1.3.6.1.4.1.25623.1.0.51941 | High | ArGoSoft FTP Server Shortcut File Upload Vulnerability |
1.3.6.1.4.1.25623.1.0.51940 | High | ArGoSoft FTP Server XCWD Buffer Overrun Vulnerability |
1.3.6.1.4.1.25623.1.0.51919 | High | 3Com 3CServer Multiple Buffer Overflows |
1.3.6.1.4.1.25623.1.0.51833 | High | ArGoSoft FTP DELE Buffer Overflow |
1.3.6.1.4.1.25623.1.0.50193 | Medium | ArGoSoft FTP Server Username Disclosure |
1.3.6.1.4.1.25623.1.0.19782 | High | FTP Writeable Directories |
1.3.6.1.4.1.25623.1.0.18225 | Medium | RaidenFTPD Unauthorized File Access flaw |
1.3.6.1.4.1.25623.1.0.18224 | Medium | RaidenFTPD Directory Traversal flaw |
1.3.6.1.4.1.25623.1.0.17602 | Medium | FTPD glob (too many *) denial of service |
1.3.6.1.4.1.25623.1.0.15857 | High | WS FTP server multiple flaws (2) |
1.3.6.1.4.1.25623.1.0.15851 | High | GuildFTPd Long SITE Command Overflow |
1.3.6.1.4.1.25623.1.0.15628 | High | Ability Server Remote FTP Buffer Overflow |
1.3.6.1.4.1.25623.1.0.15484 | Medium | ProFTPD < 1.2.11 Remote User Enumeration |
1.3.6.1.4.1.25623.1.0.14707 | Medium | TYPSoft empty username DoS |
1.3.6.1.4.1.25623.1.0.14706 | Medium | TYPSoft directory traversal flaw |
1.3.6.1.4.1.25623.1.0.146592 | High | Bftpd <= 1.0.13 Buffer Overflow Vulnerability - Active Check |
1.3.6.1.4.1.25623.1.0.14659 | Medium | Titan FTP Server directory traversal |
1.3.6.1.4.1.25623.1.0.14599 | High | WS FTP server FTP bounce attack and PASV connection hijacking flaw |
1.3.6.1.4.1.25623.1.0.14598 | High | WS FTP server multiple flaws |
1.3.6.1.4.1.25623.1.0.14591 | High | Titan FTP Server CWD heap overflow |
1.3.6.1.4.1.25623.1.0.14586 | Medium | WS FTP CWD DoS |
1.3.6.1.4.1.25623.1.0.14585 | High | WS FTP STAT buffer overflow |
1.3.6.1.4.1.25623.1.0.14584 | Medium | WS FTP server DoS |
1.3.6.1.4.1.25623.1.0.14372 | High | wu-ftpd S/KEY authentication overflow |
1.3.6.1.4.1.25623.1.0.14371 | High | wu-ftpd MAIL_ADMIN overflow |
1.3.6.1.4.1.25623.1.0.143322 | Medium | Pure-FTPd <= 1.0.49 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.143206 | Medium | ProFTPD < 1.3.6c CRL Vulnerability |
1.3.6.1.4.1.25623.1.0.143205 | Medium | ProFTPD < 1.3.6 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.14302 | Medium | wu-ftpd rnfr file overwrite |
1.3.6.1.4.1.25623.1.0.14301 | Medium | wu-ftpd ABOR privilege escalation |
1.3.6.1.4.1.25623.1.0.142662 | High | ProFTPD <= 1.3.6 'mod_copy' Vulnerability |
1.3.6.1.4.1.25623.1.0.14256 | High | BlackJumboDog FTP server multiple command overflow |
1.3.6.1.4.1.25623.1.0.140515 | Medium | Bftpd < 4.7 Memory Leak Vulnerability |
1.3.6.1.4.1.25623.1.0.12125 | Medium | oftpd denial of service |
1.3.6.1.4.1.25623.1.0.12098 | High | wu-ftpd restricted-gid unauthorized access |
1.3.6.1.4.1.25623.1.0.12086 | High | DreamFTP format string |
1.3.6.1.4.1.25623.1.0.12083 | High | WFTP 3.21 multiple remote overflows |
1.3.6.1.4.1.25623.1.0.12080 | High | FTP Serv-U Server MDTM Stack Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.12061 | High | SAMI FTP Server DoS |
1.3.6.1.4.1.25623.1.0.12060 | High | CROB FTP Server multiple connections DoS |
1.3.6.1.4.1.25623.1.0.12056 | High | xlight FTP Server RETR Stack Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.12037 | High | Serv-U FTP Server SITE CHMOD Command Stack Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.11978 | High | Flash FTP Server Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.11912 | Medium | wu-ftpd ls -W memory exhaustion |
1.3.6.1.4.1.25623.1.0.11811 | High | wu-ftpd fb_realpath() off-by-one overflow |
1.3.6.1.4.1.25623.1.0.11757 | Medium | NGC ActiveFTP Denial of Service |
1.3.6.1.4.1.25623.1.0.11701 | High | hpux ftpd REST vulnerability |
1.3.6.1.4.1.25623.1.0.11687 | High | CrobFTP format string |
1.3.6.1.4.1.25623.1.0.11679 | High | VisNetic and Titan FTP Server traversal |
1.3.6.1.4.1.25623.1.0.11677 | High | ST FTP traversal |
1.3.6.1.4.1.25623.1.0.11648 | Low | BlackMoon FTP user disclosure |
1.3.6.1.4.1.25623.1.0.11584 | High | webweaver FTP DoS |
1.3.6.1.4.1.25623.1.0.11573 | High | SmallFTP traversal |
1.3.6.1.4.1.25623.1.0.11566 | Low | .rhosts in FTP root |
1.3.6.1.4.1.25623.1.0.11565 | Low | .forward in FTP root |
1.3.6.1.4.1.25623.1.0.11539 | High | NB1300 router default FTP account |
1.3.6.1.4.1.25623.1.0.11466 | Medium | NiteServer FTP directory traversal |
1.3.6.1.4.1.25623.1.0.11450 | Medium | Debian proftpd 1.2.0 runs as root |
1.3.6.1.4.1.25623.1.0.11392 | High | Serv-U path disclosure |
1.3.6.1.4.1.25623.1.0.11391 | High | BSD ftpd setproctitle() format string |
1.3.6.1.4.1.25623.1.0.11374 | High | SunFTP directory traversal |
1.3.6.1.4.1.25623.1.0.11373 | High | SunFTP Buffer Overflow |
1.3.6.1.4.1.25623.1.0.11372 | High | HP-UX ftpd glob() Expansion STAT Buffer Overflow |
1.3.6.1.4.1.25623.1.0.11371 | High | BSD ftpd Single Byte Buffer Overflow |
1.3.6.1.4.1.25623.1.0.113645 | High | ProFTPD < 1.3.7 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.113622 | High | Bftpd < 5.4 Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.11332 | Medium | wu-ftpd glob vulnerability (2) |
1.3.6.1.4.1.25623.1.0.11331 | High | wu-ftpd PASV format string |
1.3.6.1.4.1.25623.1.0.11207 | High | War FTP Daemon USER/PASS Overflow |
1.3.6.1.4.1.25623.1.0.11206 | Medium | War FTP Daemon Directory Traversal |
1.3.6.1.4.1.25623.1.0.11205 | Medium | War FTP Daemon CWD/MKD Buffer Overflow |
1.3.6.1.4.1.25623.1.0.11200 | High | Platinum FTP Server |
1.3.6.1.4.1.25623.1.0.11185 | High | vxworks ftpd buffer overflow |
1.3.6.1.4.1.25623.1.0.11160 | High | Windows Administrator NULL FTP password |
1.3.6.1.4.1.25623.1.0.11112 | High | Generic FTP traversal |
1.3.6.1.4.1.25623.1.0.11098 | High | WS_FTP SITE CPWD Buffer Overflow |
1.3.6.1.4.1.25623.1.0.11097 | Medium | TypSoft FTP STOR/RETR DoS |
1.3.6.1.4.1.25623.1.0.11094 | High | WS FTP overflows |
1.3.6.1.4.1.25623.1.0.11093 | High | EFTP installation directory disclosure |
1.3.6.1.4.1.25623.1.0.11045 | High | Passwordless Zaurus FTP server |
1.3.6.1.4.1.25623.1.0.10934 | Medium | MS FTPd DoS |
1.3.6.1.4.1.25623.1.0.10933 | High | EFTP tells if a given file exists |
1.3.6.1.4.1.25623.1.0.10822 | High | Multiple WarFTPd DoS |
1.3.6.1.4.1.25623.1.0.10821 | High | FTPD glob Heap Corruption |
1.3.6.1.4.1.25623.1.0.108045 | Medium | vsftpd < 3.0.3 Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.10694 | Medium | GuildFTPd Directory Traversal |
1.3.6.1.4.1.25623.1.0.10692 | High | ftpd strtok() stack overflow |
1.3.6.1.4.1.25623.1.0.10653 | Low | Solaris FTPd tells if a user exists |
1.3.6.1.4.1.25623.1.0.10648 | High | ftp 'glob' overflow |
1.3.6.1.4.1.25623.1.0.10579 | High | bftpd chown overflow |
1.3.6.1.4.1.25623.1.0.10568 | High | bftpd format string vulnerability |
1.3.6.1.4.1.25623.1.0.10565 | High | Serv-U Directory traversal |
1.3.6.1.4.1.25623.1.0.105566 | High | Zyxel NSA310 Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.10556 | High | Broker FTP files listing |
1.3.6.1.4.1.25623.1.0.105288 | High | Seagate Central Remote Root Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.105254 | High | ProFTPD `mod_copy` Unauthenticated Copying Of Files Via SITE CPFR/CPTO |
1.3.6.1.4.1.25623.1.0.10510 | High | EFTP carriage return DoS |
1.3.6.1.4.1.25623.1.0.105094 | High | GNU Bash Environment Variable Handling Shell Remote Command Execution Vulnerability (FTP Check) |
1.3.6.1.4.1.25623.1.0.10508 | High | PFTP login check |
1.3.6.1.4.1.25623.1.0.10490 | High | hpux ftpd PASS vulnerability |
1.3.6.1.4.1.25623.1.0.10487 | High | WFTP 2.41 rc11 multiple DoS |
1.3.6.1.4.1.25623.1.0.10471 | Low | Guild FTPd tells if a given file exists |
1.3.6.1.4.1.25623.1.0.10466 | High | WFTP RNTO DoS |
1.3.6.1.4.1.25623.1.0.10452 | High | wu-ftpd SITE EXEC vulnerability |
1.3.6.1.4.1.25623.1.0.103362 | High | vsftpd '__tzfile_read()' Function Heap Based Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.103354 | High | Serv-U FTP Server Jail Break |
1.3.6.1.4.1.25623.1.0.103331 | High | ProFTPD Prior To 1.3.3g Use-After-Free Remote Code Execution Vulnerability |
1.3.6.1.4.1.25623.1.0.10319 | Medium | wu-ftpd SITE NEWER vulnerability |
1.3.6.1.4.1.25623.1.0.10318 | High | wu-ftpd buffer overflow |
1.3.6.1.4.1.25623.1.0.103101 | Medium | vsftpd FTP Server 'ls.c' Remote Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.103091 | Medium | VicFTPS 'LIST' Command Remote Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.103072 | Medium | XM Easy Personal FTP Server 'TYPE' Command Remote Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.10305 | High | WFTP login check |
1.3.6.1.4.1.25623.1.0.103037 | High | Golden FTP Server Malformed Message Denial Of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.103024 | High | SolarFTP 'PASV' Command Remote Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.10293 | Medium | vftpd buffer overflow |
1.3.6.1.4.1.25623.1.0.102019 | Medium | FileZilla Server Port Command Denial of Service |
1.3.6.1.4.1.25623.1.0.10166 | Medium | Windows NT ftp 'guest' account |
1.3.6.1.4.1.25623.1.0.100952 | High | Microsoft IIS FTPd NLST stack overflow |
1.3.6.1.4.1.25623.1.0.10090 | High | FTP site exec |
1.3.6.1.4.1.25623.1.0.100886 | Medium | Buffy 'comb' Command Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.10088 | High | Writeable FTP root |
1.3.6.1.4.1.25623.1.0.10087 | Low | FTP real path |
1.3.6.1.4.1.25623.1.0.10086 | High | Ftp PASV on connect crashes the FTP server |
1.3.6.1.4.1.25623.1.0.10085 | Medium | Ftp PASV denial of service |
1.3.6.1.4.1.25623.1.0.10084 | High | ftp USER, PASS or HELP overflow |
1.3.6.1.4.1.25623.1.0.10083 | High | FTP CWD ~root |
1.3.6.1.4.1.25623.1.0.10082 | Low | FTPd tells if a user exists |
1.3.6.1.4.1.25623.1.0.10081 | Medium | FTP bounce check |
1.3.6.1.4.1.25623.1.0.10080 | High | Linux FTP backdoor |
1.3.6.1.4.1.25623.1.0.100767 | High | Serv-U Denial of Service and Security Bypass Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100731 | Medium | Wing FTP Server Denial of Service Vulnerability and Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.100679 | Medium | pyftpd Multiple Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100660 | Medium | Core FTP Server Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.100625 | Medium | VicFTPS Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.100615 | Medium | CompleteFTP Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.100611 | High | Wing FTP Server Versions Prior to 3.4.1 Multiple Information Disclosure Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100550 | High | Serv-U Multiple Security Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100539 | High | ArGoSoft FTP Server .NET Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.100534 | Medium | httpdx Multiple Remote Denial Of Service Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100532 | High | FreeBSD and OpenBSD 'ftpd' NULL Pointer Dereference Denial Of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.100496 | High | httpdx 'MKD' Command Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.100495 | High | Open-FTPD Multiple Buffer Overflow Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100453 | Medium | SurgeFTP 'surgeftpmgr.cgi' Multiple Cross Site Scripting Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100448 | Medium | TurboFTP 'DELE' FTP Command Remote Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.100410 | Medium | Serv-U File Server User Directory Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.100354 | High | RhinoSoft Serv-U FTP Server TEA Decoder Remote Stack Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.100351 | Medium | Home FTP Server 'SITE INDEX' Command Remote Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.100349 | Medium | Home FTP Server 'MKD' Command Directory Traversal Vulnerability |
1.3.6.1.4.1.25623.1.0.100342 | Medium | XM Easy Personal FTP Server 'NLST' Command Remote Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.100332 | High | Serv-U Web Client HTTP Request Remote Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.100320 | Medium | Bftpd < 2.4 DoS Vulnerability |
1.3.6.1.4.1.25623.1.0.100316 | High | ProFTPD mod_tls Module NULL Character CA SSL Certificate Validation Security Bypass Vulnerability |
1.3.6.1.4.1.25623.1.0.100293 | Medium | DataWizard FtpXQ Remote Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.100284 | Medium | Cerberus FTP Server Long Command Remote Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.100282 | Medium | WarFTPD Multiple Format String Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100260 | Medium | Cerberus FTP Server 'ALLO' Command Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.100250 | Medium | NcFTPD Symbolic Link Information Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.100223 | High | XM Easy Personal FTP Server Multiple Command Remote Buffer Overflow Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100210 | High | httpdx Multiple Commands Remote Buffer Overflow Vulnerabilities |
1.3.6.1.4.1.25623.1.0.100198 | Medium | TYPSoft FTP Server 'ABORT' Command Remote Denial of Service Vulnerability |
1.3.6.1.4.1.25623.1.0.100165 | Medium | Acritum Femitter Server Remote File Disclosure Vulnerability |
1.3.6.1.4.1.25623.1.0.100132 | High | FTPDMIN 'RNFR' Command Buffer Overflow Vulnerability |
1.3.6.1.4.1.25623.1.0.10009 | High | AIX FTPd buffer overflow |