RSS   Vulnerabilities for 'Vsftpd'   RSS

2015-01-28
 
CVE-2015-1419

CWE-noinfo
 

 
Unspecified vulnerability in vsftpd 3.0.2 and earlier allows remote attackers to bypass access restrictions via unknown vectors, related to deny_file parsing.

 
2011-03-02
 
CVE-2011-0762

CWE-399
 

 
The vsf_filename_passes_filter function in ls.c in vsftpd before 2.3.3 allows remote authenticated users to cause a denial of service (CPU consumption and process slot exhaustion) via crafted glob expressions in STAT commands in multiple FTP sessions, a different vulnerability than CVE-2010-2632.

 
2004-12-31
 
CVE-2004-2259

 

 
vsftpd before 1.2.2, when under heavy load, allows attackers to cause a denial of service (crash) via a SIGCHLD signal during a malloc or free call, which is not re-entrant.

 
2004-02-03
 
CVE-2004-0042

 

 
vsftpd 1.1.3 generates different error messages depending on whether or not a valid username exists, which allows remote attackers to identify valid usernames.

 


Copyright 2024, cxsecurity.com

 

Back to Top