Lucene search

K

Proftpd Security Vulnerabilities

cve
cve

CVE-2023-51713

make_ftp_cmd in main.c in ProFTPD before 1.3.8a has a one-byte out-of-bounds read, and daemon crash, because of mishandling of quote/backslash...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-22 03:15 AM
106
cve
cve

CVE-2021-46854

mod_radius in ProFTPD before 1.3.7c allows memory disclosure to RADIUS servers because it copies blocks of 16...

7.5CVSS

7.3AI Score

0.001EPSS

2022-11-23 07:15 AM
279
21
cve
cve

CVE-2020-9272

ProFTPD 1.3.7 has an out-of-bounds (OOB) read vulnerability in mod_cap via the cap_text.c cap_to_text...

7.5CVSS

7.9AI Score

0.002EPSS

2020-02-20 04:15 PM
621
4
cve
cve

CVE-2020-9273

In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code...

8.8CVSS

8.7AI Score

0.07EPSS

2020-02-20 04:15 PM
195
24
cve
cve

CVE-2019-19269

An issue was discovered in tls_verify_crl in ProFTPD through 1.3.6b. A dereference of a NULL pointer may occur. This pointer is returned by the OpenSSL sk_X509_REVOKED_value() function when encountering an empty CRL installed by a system administrator. The dereference occurs when validating the...

4.9CVSS

5.9AI Score

0.002EPSS

2019-11-30 11:15 PM
163
cve
cve

CVE-2019-19272

An issue was discovered in tls_verify_crl in ProFTPD before 1.3.6. Direct dereference of a NULL pointer (a variable initialized to NULL) leads to a crash when validating the certificate of a client connecting to the server in a TLS client/server mutual-authentication...

7.5CVSS

7.4AI Score

0.001EPSS

2019-11-26 04:15 AM
1246
cve
cve

CVE-2019-19270

An issue was discovered in tls_verify_crl in ProFTPD through 1.3.6b. Failure to check for the appropriate field of a CRL entry (checking twice for subject, rather than once for subject and once for issuer) prevents some valid CRLs from being taken into account, and can allow clients whose...

7.5CVSS

7.9AI Score

0.003EPSS

2019-11-26 04:15 AM
483
cve
cve

CVE-2019-19271

An issue was discovered in tls_verify_crl in ProFTPD before 1.3.6. A wrong iteration variable, used when checking a client certificate against CRL entries (installed by a system administrator), can cause some CRL entries to be ignored, and can allow clients whose certificates have been revoked to.....

7.5CVSS

7.5AI Score

0.001EPSS

2019-11-26 04:15 AM
822
cve
cve

CVE-2019-18217

ProFTPD before 1.3.6b and 1.3.7rc before 1.3.7rc2 allows remote unauthenticated denial-of-service due to incorrect handling of overly long commands because main.c in a child process enters an infinite...

7.5CVSS

7.9AI Score

0.946EPSS

2019-10-21 04:15 AM
515
cve
cve

CVE-2019-12815

An arbitrary file copy vulnerability in mod_copy in ProFTPD up to 1.3.5b allows for remote code execution and information disclosure without authentication, a related issue to...

9.8CVSS

9.6AI Score

0.945EPSS

2019-07-19 11:15 PM
1427
cve
cve

CVE-2017-7418

ProFTPD before 1.3.5e and 1.3.6 before 1.3.6rc5 controls whether the home directory of a user could contain a symbolic link through the AllowChrootSymlinks configuration option, but checks only the last path component when enforcing AllowChrootSymlinks. Attackers with local access could bypass the....

5.5CVSS

5.4AI Score

0.0004EPSS

2017-04-04 05:59 PM
535
4
cve
cve

CVE-2016-3125

The mod_tls module in ProFTPD before 1.3.5b and 1.3.6 before 1.3.6rc2 does not properly handle the TLSDHParamFile directive, which might cause a weaker than intended Diffie-Hellman (DH) key to be used and consequently allow attackers to have unspecified impact via unknown...

7.5CVSS

7.4AI Score

0.006EPSS

2016-04-05 08:59 PM
634
cve
cve

CVE-2015-3306

The mod_copy module in ProFTPD 1.3.5 allows remote attackers to read and write to arbitrary files via the site cpfr and site cpto...

9.2AI Score

0.971EPSS

2015-05-18 03:59 PM
2162
4
cve
cve

CVE-2013-4359

Integer overflow in kbdint.c in mod_sftp in ProFTPD 1.3.4d and 1.3.5r3 allows remote attackers to cause a denial of service (memory consumption) via a large response count value in an authentication request, which triggers a large memory...

6.7AI Score

0.02EPSS

2013-09-30 09:55 PM
438
cve
cve

CVE-2012-6095

ProFTPD before 1.3.5rc1, when using the UserOwner directive, allows local users to modify the ownership of arbitrary files via a race condition and a symlink attack on the (1) MKD or (2) XMKD...

6AI Score

0.0004EPSS

2013-01-24 09:55 PM
562
cve
cve

CVE-2011-4130

Use-after-free vulnerability in the Response API in ProFTPD before 1.3.3g allows remote authenticated users to execute arbitrary code via vectors involving an error that occurs after an FTP data...

6.7AI Score

0.019EPSS

2011-12-06 11:55 AM
2426
3
cve
cve

CVE-2011-1137

Integer overflow in the mod_sftp (aka SFTP) module in ProFTPD 1.3.3d and earlier allows remote attackers to cause a denial of service (memory consumption leading to OOM kill) via a malformed SSH...

6.5AI Score

0.067EPSS

2011-03-11 05:55 PM
360
cve
cve

CVE-2010-4652

Heap-based buffer overflow in the sql_prepare_where function (contrib/mod_sql.c) in ProFTPD before 1.3.3d, when mod_sql is enabled, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted username containing substitution tags, which are not...

8.1AI Score

0.256EPSS

2011-02-02 01:00 AM
438
cve
cve

CVE-2010-4221

Multiple stack-based buffer overflows in the pr_netio_telnet_gets function in netio.c in ProFTPD before 1.3.3c allow remote attackers to execute arbitrary code via vectors involving a TELNET IAC escape character to a (1) FTP or (2) FTPS...

9.4AI Score

0.964EPSS

2010-11-09 09:00 PM
556
cve
cve

CVE-2010-3867

Multiple directory traversal vulnerabilities in the mod_site_misc module in ProFTPD before 1.3.3c allow remote authenticated users to create directories, delete directories, create symlinks, and modify file timestamps via directory traversal sequences in a (1) SITE MKDIR, (2) SITE RMDIR, (3) SITE.....

6.1AI Score

0.006EPSS

2010-11-09 09:00 PM
681
cve
cve

CVE-2008-7265

The pr_data_xfer function in ProFTPD before 1.3.2rc3 allows remote authenticated users to cause a denial of service (CPU consumption) via an ABOR command during a data...

6.2AI Score

0.001EPSS

2010-11-09 09:00 PM
294
cve
cve

CVE-2009-3639

The mod_tls module in ProFTPD before 1.3.2b, and 1.3.3 before 1.3.3rc2, when the dNSNameRequired TLS option is enabled, does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 client certificate, which allows remote attackers to bypass intended.....

8.6AI Score

0.005EPSS

2009-10-28 02:30 PM
274
cve
cve

CVE-2009-0542

SQL injection vulnerability in ProFTPD Server 1.3.1 through 1.3.2rc2 allows remote attackers to execute arbitrary SQL commands via a "%" (percent) character in the username, which introduces a "'" (single quote) character during variable substitution by...

7.9AI Score

0.927EPSS

2009-02-12 04:30 PM
56
cve
cve

CVE-2009-0543

ProFTPD Server 1.3.1, with NLS support enabled, allows remote attackers to bypass SQL injection protection mechanisms via invalid, encoded multibyte characters, which are not properly handled in (1) mod_sql_mysql and (2)...

7.4AI Score

0.003EPSS

2009-02-12 04:30 PM
269
cve
cve

CVE-2008-4242

ProFTPD 1.3.1 interprets long commands from an FTP client as multiple commands, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks and execute arbitrary FTP commands via a long ftp:// URI that leverages an existing session from the FTP client implementation in a web....

7.2AI Score

0.016EPSS

2008-09-25 07:25 PM
54
cve
cve

CVE-2007-2165

The Auth API in ProFTPD before 20070417, when multiple simultaneous authentication modules are configured, does not require that the module that checks authentication is the same as the module that retrieves authentication data, which might allow remote attackers to bypass authentication, as...

6.7AI Score

0.806EPSS

2007-04-22 07:19 PM
35
cve
cve

CVE-2006-6563

Stack-based buffer overflow in the pr_ctrls_recv_request function in ctrls.c in the mod_ctrls module in ProFTPD before 1.3.1rc1 allows local users to execute arbitrary code via a large reqarglen length...

7.4AI Score

0.002EPSS

2006-12-15 11:28 AM
23
cve
cve

CVE-2006-6170

Buffer overflow in the tls_x509_name_oneline function in the mod_tls module, as used in ProFTPD 1.3.0a and earlier, and possibly other products, allows remote attackers to execute arbitrary code via a large data length argument, a different vulnerability than...

7.5AI Score

0.307EPSS

2006-11-30 03:28 PM
34
cve
cve

CVE-2006-6171

ProFTPD 1.3.0a and earlier does not properly set the buffer size limit when CommandBufferSize is specified in the configuration file, which leads to an off-by-two buffer underflow. NOTE: in November 2006, the role of CommandBufferSize was originally associated with CVE-2006-5815, but this was an...

6.3AI Score

0.016EPSS

2006-11-30 03:28 PM
33
cve
cve

CVE-2006-5815

Stack-based buffer overflow in the sreplace function in ProFTPD 1.3.0 and earlier allows remote attackers, probably authenticated, to cause a denial of service and execute arbitrary code, as demonstrated by vd_proftpd.pm, a "ProFTPD remote...

7.3AI Score

0.539EPSS

2006-11-08 11:07 PM
43
cve
cve

CVE-2005-4816

Buffer overflow in mod_radius in ProFTPD before 1.3.0rc2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long...

8.1AI Score

0.085EPSS

2005-12-31 05:00 AM
32
cve
cve

CVE-2005-2390

Multiple format string vulnerabilities in ProFTPD before 1.3.0rc2 allow attackers to cause a denial of service or obtain sensitive information via (1) certain inputs to the shutdown message from ftpshut, or (2) the SQLShowInfo mod_sql...

6.5AI Score

0.004EPSS

2005-07-27 04:00 AM
31
cve
cve

CVE-2004-0346

Off-by-one buffer overflow in _xlate_ascii_write() in ProFTPD 1.2.7 through 1.2.9rc2p allows local users to gain privileges via a 1024 byte RETR...

7.8CVSS

7.8AI Score

0.0004EPSS

2004-11-23 05:00 AM
21
cve
cve

CVE-2004-1602

ProFTPD 1.2.x, including 1.2.8 and 1.2.10, responds in a different amount of time when a given username exists, which allows remote attackers to identify valid usernames by timing the server...

6.9AI Score

0.013EPSS

2004-10-15 04:00 AM
35
cve
cve

CVE-2004-0432

ProFTPD 1.2.9 treats the Allow and Deny directives for CIDR based ACL entries as if they were AllowAll, which could allow FTP clients to bypass intended access...

6.5AI Score

0.004EPSS

2004-08-18 04:00 AM
19
cve
cve

CVE-2003-0831

ProFTPD 1.2.7 through 1.2.9rc2 does not properly translate newline characters when transferring files in ASCII mode, which allows remote attackers to execute arbitrary code via a buffer overflow using certain...

7.9AI Score

0.134EPSS

2003-11-17 05:00 AM
35
cve
cve

CVE-2003-0500

SQL injection vulnerability in the PostgreSQL authentication module (mod_sql_postgres) for ProFTPD before 1.2.9rc1 allows remote attackers to execute arbitrary SQL and gain privileges by bypassing authentication or stealing passwords via the USER...

8.7AI Score

0.002EPSS

2003-08-07 04:00 AM
27
cve
cve

CVE-2001-1500

ProFTPD 1.2.2rc2, and possibly other versions, does not properly verify reverse-resolved hostnames by performing forward resolution, which allows remote attackers to bypass ACLs or cause an incorrect client hostname to be...

7.1AI Score

0.007EPSS

2001-12-31 05:00 AM
24
cve
cve

CVE-2001-1501

The glob functionality in ProFTPD 1.2.1, and possibly other versions allows remote attackers to cause a denial of service (CPU and memory consumption) via commands with large numbers of wildcard and other special characters, as demonstrated using an ls command with multiple (1) "/..", (2) "/.", or....

7.3AI Score

0.032EPSS

2001-12-31 05:00 AM
29
cve
cve

CVE-2001-0318

Format string vulnerability in ProFTPD 1.2.0rc2 may allow attackers to execute arbitrary commands by shutting down the FTP server while using a malformed working directory...

7.4AI Score

0.003EPSS

2001-06-02 04:00 AM
19
cve
cve

CVE-2001-0136

Memory leak in ProFTPd 1.2.0rc2 allows remote attackers to cause a denial of service via a series of USER commands, and possibly SIZE commands if the server has been improperly...

7.1AI Score

0.042EPSS

2001-03-12 05:00 AM
38
cve
cve

CVE-2001-0027

mod_sqlpw module in ProFTPD does not reset a cached password when a user uses the "user" command to change accounts, which allows authenticated attackers to gain privileges of other...

7.6AI Score

0.044EPSS

2001-02-12 05:00 AM
19
cve
cve

CVE-1999-1475

ProFTPd 1.2 compiled with the mod_sqlpw module records user passwords in the wtmp log file, which allows local users to obtain the passwords and gain privileges by reading wtmp, e.g. via the last...

7.3AI Score

0.0004EPSS

1999-11-19 05:00 AM
20
cve
cve

CVE-1999-0911

Buffer overflow in ProFTPD, wu-ftpd, and beroftpd allows remote attackers to gain root access via a series of MKD and CWD commands that create nested...

7.5AI Score

0.025EPSS

1999-08-27 04:00 AM
22
cve
cve

CVE-1999-0368

Buffer overflows in wuarchive ftpd (wu-ftpd) and ProFTPD lead to remote root access, a.k.a....

6.9AI Score

0.086EPSS

1999-02-09 05:00 AM
32