RSS   Podatności dla 'Xlight ftp server'   RSS

2010-07-12
 
CVE-2010-2695

CWE-22
 

 
Directory traversal vulnerability in the SFTP/SSH2 virtual server in Xlight FTP Server 3.5.0, 3.5.5, and possibly other versions before 3.6 allows remote authenticated users to read, overwrite, or delete arbitrary files via .. (dot dot) sequences in the (1) ls, (2) rm, (3) rename, and other unspecified commands.

 
2010-04-22
 
CVE-2009-4795

CWE-89
 

 
Multiple SQL injection vulnerabilities in Xlight FTP Server before 3.2.1, when ODBC authentication is enabled, allow remote attackers to execute arbitrary SQL commands via the (1) USER (aka username) or (2) PASS (aka password) command.

 


Copyright 2024, cxsecurity.com

 

Back to Top