Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.100708
Category:General
Title:Xlight FTP Server Multiple Directory Traversal Vulnerabilities
Summary:Xlight FTP Server is prone to multiple directory-traversal; vulnerabilities because it fails to sufficiently sanitize user-supplied input.
Description:Summary:
Xlight FTP Server is prone to multiple directory-traversal
vulnerabilities because it fails to sufficiently sanitize user-supplied input.

Vulnerability Impact:
Exploiting these issues may allow an attacker to obtain sensitive
information which could aid in further attacks.

Affected Software/OS:
Xlight FTP Server 3.5.5 is vulnerable. Other versions may also
be affected.

Solution:
An update is available. Please see the references for more
information.

CVSS Score:
6.5

CVSS Vector:
AV:N/AC:L/Au:S/C:P/I:P/A:P

Cross-Ref: BugTraq ID: 41399
Common Vulnerability Exposure (CVE) ID: CVE-2010-2695
Bugtraq: 20100705 Xlight FTPd Multiple Directory Traversal in SFTP (Google Search)
http://www.securityfocus.com/archive/1/512192/100/0/threaded
http://osvdb.org/66037
http://secunia.com/advisories/40473
XForce ISS Database: xlight-sftp-directory-traversal(60151)
https://exchange.xforce.ibmcloud.com/vulnerabilities/60151
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.