Ftp Server Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

1.023
1.214
1.114
2.013
8.2.9.112

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix107
Temporary Fix0
Workaround17
Unavailable22
Not Defined172

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High21
Functional6
Proof-of-Concept118
Unproven5
Not Defined168

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local44
Adjacent4
Network270

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High5
Low85
None228

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required30
None288

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤30
≤418
≤542
≤6129
≤742
≤854
≤96
≤1027

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤30
≤423
≤582
≤6101
≤761
≤820
≤910
≤1021

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤35
≤422
≤550
≤6128
≤729
≤854
≤93
≤1027

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤40
≤53
≤610
≤714
≤826
≤96
≤108

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤31
≤40
≤51
≤69
≤77
≤81
≤90
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k33
<2k141
<5k139
<10k1
<25k3
<50k1
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k312
<2k5
<5k1
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (405): 0.3, 0.5.9f, 0.7, 0.8.1, 0.30.1, 0.30.2, 0.78, 0.85, 0.95, 0.97, 0.97.1, 0.99, 0.99.8, 1, 1.0, 1.0.1, 1.0.2, 1.0.6, 1.0.7, 1.0.18, 1.0.44, 1.0a, 1.0b, 1.02, 1.05, 1.1, 1.1.0.1, 1.1.0.2, 1.1.0.3, 1.1.0.4, 1.1.0.5, 1.1.0.6, 1.1.3, 1.2, 1.2.2.2, 1.3, 1.3.2, 1.3.3, 1.3.4, 1.3.6, 1.4, 1.4.1, 1.4.1.1, 1.4.1.2, 1.4.1.3, 1.4.1.4, 1.4.1.5, 1.4.2, 1.4.2.1, 1.4.2.2, 1.4.2.3, 1.4.2.4, 1.4.2.5, 1.4.2.6, 1.4.2.7, 1.4.2.8, 1.4.3.6, 1.4.5.89, 1.5, 1.6, 1.7, 1.8, 1.8.3, 1.9, 1.10, 1.10.1.139, 1.11, 1.12, 1.13, 1.14, 1.15, 1.16, 1.17, 1.18, 1.19, 1.20, 1.21, 1.22, 1.23, 1.24, 1.25, 1.26, 1.27, 1.28, 1.29, 1.30, 1.31, 1.32, 1.33, 1.34, 1.35, 1.36, 1.37, 1.38, 1.39, 1.40, 1.41, 1.42, 1.43, 1.44, 1.45, 1.46, 1.47, 1.48, 1.49, 1.50, 1.51, 1.52, 1.53, 1.54, 1.55, 1.56, 1.57, 1.58, 1.59, 1.77, 1.92, 2, 2 Build 697, 2 Build 725, 2.0, 2.0 Build 674, 2.0.1, 2.0.2, 2.0.3 dev, 2.0.7, 2.02, 2.02b, 2.04, 2.1, 2.1.1, 2.1.2, 2.2, 2.2.0.1, 2.2.0.2, 2.2.0.3, 2.2.0.4, 2.2.0603, 2.2.3, 2.2.3.1, 2.2.3.2, 2.2.3.3, 2.2.3.4, 2.2.3.5, 2.2.3.6, 2.2.3.7, 2.2.3.8, 2.2.3.9, 2.2.3.11, 2.2.3.12, 2.2.3.13, 2.2.3.14, 2.2.3.15, 2.2.3.16, 2.2.3.17, 2.2.3.18, 2.2.3.19, 2.2.3.21, 2.2.3.22, 2.3, 2.4, 2.4.0.31, 2.5, 2.5a, 2.6, 2.7, 2.8, 2.8.1, 2.9, 2.10, 2.11, 2.12, 2.13, 2.14, 2.15, 2.16, 2.17, 2.18, 2.19, 2.20, 2.21, 2.22, 2.23, 2.24, 2.25, 2.26, 2.27, 2.28, 2.29, 2.30, 2.31, 2.32, 2.33, 2.34, 2.35, 2.36, 2.37, 2.38, 2.39, 2.40, 2.41, 2.42, 2.43, 2.44, 2.45, 2.46, 2.47, 2.48, 2.49, 2.50, 2.50.4, 2.51, 2.52, 2.53, 2.54, 2.55, 2.56, 2.57, 2.58, 2.59, 2.60, 2.60.1, 2.61, 2.62, 2.63, 2.64, 2.65, 2.66, 2.67, 2.68, 2.69, 2.70, 2.71, 2.72, 2.73, 2.74, 2.75, 2.76, 2.77, 2.78, 2.79, 2.80, 2.81, 3.0, 3.0.1, 3.0.1.2, 3.0.1.2.1, 3.0.2, 3.1, 3.1.1, 3.1.2, 3.1.3, 3.2, 3.3, 3.4, 3.5, 3.5.1, 3.5.2, 3.6, 3.6.1, 3.7, 3.8, 3.9, 3.10, 3.11, 3.12, 3.13, 3.14, 3.15, 3.16, 3.17, 3.18, 3.19, 3.20, 3.21, 3.22, 4.0, 4.0.0.4, 4.0.2, 4.1, 4.2, 4.3, 4.4, 4.4.1, 4.4.2, 4.4.3, 4.4.4, 4.4.5, 4.4.6, 4.45, 4.50, 5, 5.0, 5.0.0.1, 5.0.0.2, 5.0.0.3, 5.0.0.4, 5.0.0.5, 5.0.0.6, 5.0.1, 5.01, 5.08, 5.1, 5.2, 5.2.1, 5.3, 5.4, 5.5, 5.6, 5.8, 5.9, 5.9.1, 5.9.2, 5.9.3, 5.9.4, 5.9.5, 6.0.5.549, 6.0f, 6.05, 6.1, 6.1.0.1, 6.1.0.2, 6.1.0.3, 6.1.0.4, 6.2, 6.2.1, 6.2.2, 6.2.3, 6.2.4, 6.26, 7.0, 7.0.0.1, 7.0.0.3, 7.00, 7.1, 7.2, 8, 8.0.10.1, 8.0.10.3, 8.2.9.1, 8.4a, 8.4b, 8.4c, 8.4d, 8.4e, 8.4f, 9, 9.0.7, 9.0.7.1, 10.0, 10.0.1, 10.0.2, 10.0.3, 10.0.4, 10.0.5, 10.0.6, 10.0.7, 10.0.8, 10.0.9, 10.0.11, 10.0.12, 10.0.13, 10.0.14, 10.0.15, 10.0.16, 10.0.17, 10.0.18, 10.0.1732, 10.1, 10.2, 10.3, 10.4, 10.5, 10.6, 10.7, 10.8, 10.9, 10.10, 10.11, 10.12, 10.13, 10.14, 10.15, 10.16, 10.17, 10.18, 10.19, 11, 11.0, 11.0.1, 11.0.2, 11.0.3, 14.0.1, 15.0, 15.0.1.2, 15.1, 15.1.6, 15.1.6.25, 15.1.7, 15.2, 15.3, 15.3.1, 19.0, 2019 Build 3505, V4R1

Software Type: File Transfer Software

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
01/29/20246.05.9Gabriels FTP Server denial of service$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.55CVE-2024-1017
01/29/20246.05.9Solar FTP Server PASV Command denial of service$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.05CVE-2024-1016
01/25/20246.05.9Kmint21 Golden FTP Server PASV Command denial of service$0-$5k$0-$5kProof-of-ConceptNot Defined0.00CVE-2024-0889
01/19/20246.05.9Xlightftpd Xlight FTP Server Login denial of service$0-$5k$0-$5kProof-of-ConceptNot Defined0.00CVE-2024-0737
01/19/20246.05.8PCMan FTP Server STOR Command denial of service$0-$5k$0-$5kProof-of-ConceptWorkaround0.00CVE-2024-0732
01/19/20246.05.8PCMan FTP Server PUT Command denial of service$0-$5k$0-$5kProof-of-ConceptWorkaround0.00CVE-2024-0731
01/14/20246.05.9PCMan FTP Server USER Command denial of service$0-$5k$0-$5kProof-of-ConceptNot Defined0.00CVE-2021-4432
01/14/20246.05.9FreeFloat FTP Server SIZE Command denial of service$0-$5k$0-$5kProof-of-ConceptNot Defined0.05CVE-2024-0548
01/14/20246.05.9Ability FTP Server APPE Command denial of service$0-$5k$0-$5kProof-of-ConceptNot Defined0.15CVE-2024-0547
09/12/20234.04.0Wing FTP Server User Web Client cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-37875
09/12/20233.83.8Wing FTP Server Admin Web Client authorization$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-37881
09/12/20236.16.1Wing FTP Server User Web Client sensitive information$0-$5k$0-$5kNot DefinedNot Defined0.06CVE-2023-37879
09/12/20236.46.4Wing FTP Server Admin Web Client default permission$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2023-37878
08/23/20234.54.5Titan FTP Server redirect$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-44215
01/12/20234.94.9Rumpus FTP server cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-46369
01/12/20236.66.6Rumpus FTP server cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-46368
01/12/20236.66.6Rumpus FTP Server cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-46367
01/12/20235.15.1Rumpus FTP Server cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-39187
01/12/20237.47.4Rumpus FTP server Token Identity Verification data authenticity$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-46370
12/16/20225.85.8SolarWinds Serv-U FTP Server missing encryption$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2021-35252
06/24/20224.44.4MELAG FTP Server Configuration File cleartext storage in a file or on disk$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2021-41639
06/24/20226.26.2MELAG FTP Server FTP Configuration File access control$0-$5k$0-$5kNot DefinedNot Defined0.08CVE-2021-41637
06/24/20224.44.4MELAG FTP Server information disclosure$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2021-41634
06/24/20227.47.4MELAG FTP Server improper authentication$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2021-41638
06/24/20226.96.9MELAG FTP Server CWD Command access control$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2021-41636

293 more entries are not shown

Do you want to use VulDB in your project?

Use the official API to access entries easily!