Vulnerabilities (CVE)

Filtered by vendor Solarwinds Subscribe
Total 269 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-4939 1 Solarwinds 2 Ip Address Manager Web Interface, Orion Network Performance Monitor 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in IPAMSummaryView.aspx in the IPAM web interface before 3.0-HotFix1 in SolarWinds Orion Network Performance Monitor might allow remote attackers to inject arbitrary web script or HTML via the "Search for an IP address" field.
CVE-2012-2577 1 Solarwinds 1 Orion Network Performance Monitor 2024-02-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in SolarWinds Orion Network Performance Monitor (NPM) before 10.3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) syslocation, (2) syscontact, or (3) sysName field of an snmpd.conf file.
CVE-2011-4800 1 Solarwinds 1 Serv-u File Server 2024-02-28 9.0 HIGH N/A
Directory traversal vulnerability in Serv-U FTP Server before 11.1.0.5 allows remote authenticated users to read and write arbitrary files, and list and create arbitrary directories, via a "..:/" (dot dot colon forward slash) in the (1) list, (2) put, or (3) get commands.
CVE-2009-4815 1 Solarwinds 1 Serv-u File Server 2024-02-28 4.0 MEDIUM N/A
Directory traversal vulnerability in Serv-U before 9.2.0.1 allows remote authenticated users to read arbitrary files via unspecified vectors.
CVE-2010-2115 1 Solarwinds 1 Tftp Server 2024-02-28 5.0 MEDIUM N/A
SolarWinds TFTP Server 10.4.0.10 allows remote attackers to cause a denial of service (no new connections) via a crafted read request.
CVE-2010-4828 1 Solarwinds 1 Orion Network Performance Monitor 2024-02-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in SolarWinds Orion Network Performance Monitor (NPM) 10.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Title parameter to MapView.aspx; NetObject parameter to (2) NodeDetails.aspx and (3) InterfaceDetails.aspx; and the (4) ChartName parameter to CustomChart.aspx.
CVE-2010-2310 1 Solarwinds 1 Tftp Server 2024-02-28 5.0 MEDIUM N/A
SolarWinds TFTP Server 10.4.0.13 allows remote attackers to cause a denial of service (crash) via a long write request.
CVE-2009-0967 1 Solarwinds 1 Serv-u File Server 2024-02-28 4.0 MEDIUM N/A
The FTP server in Serv-U 7.0.0.1 through 7.4.0.1 allows remote authenticated users to cause a denial of service (service hang) via a large number of SMNT commands without an argument.
CVE-2008-3731 1 Solarwinds 1 Serv-u File Server 2024-02-28 4.0 MEDIUM N/A
Unspecified vulnerability in Serv-U File Server 7.0.0.1, and other versions before 7.2.0.1, allows remote authenticated users to cause a denial of service (daemon crash) via an SSH session with SFTP commands for directory creation and logging.
CVE-2009-3115 1 Solarwinds 1 Tftp Server 2024-02-28 5.0 MEDIUM N/A
SolarWinds TFTP Server 9.2.0.111 and earlier allows remote attackers to cause a denial of service (service stop) via a crafted Option Acknowledgement (OACK) request. NOTE: some of these details are obtained from third party information.
CVE-2009-4006 1 Solarwinds 1 Serv-u File Server 2024-02-28 10.0 HIGH N/A
Stack-based buffer overflow in the TEA decoding algorithm in RhinoSoft Serv-U FTP server 7.0.0.1, 9.0.0.5, and other versions before 9.1.0.0 allows remote attackers to execute arbitrary code via a long hexadecimal string.
CVE-2008-4501 1 Solarwinds 1 Serv-u File Server 2024-02-28 9.0 HIGH N/A
Directory traversal vulnerability in the FTP server in Serv-U 7.0.0.1 through 7.3, including 7.2.0.1, allows remote authenticated users to overwrite or create arbitrary files via a ..\ (dot dot backslash) in the RNTO command.
CVE-2008-4500 1 Solarwinds 1 Serv-u File Server 2024-02-28 4.0 MEDIUM N/A
Serv-U 7.0.0.1 through 7.3, including 7.2.0.1, allows remote authenticated users to cause a denial of service (CPU consumption) via a crafted stou command, probably related to MS-DOS device names, as demonstrated using "con:1".
CVE-2009-3655 1 Solarwinds 1 Serv-u File Server 2024-02-28 5.0 MEDIUM N/A
Rhino Software Serv-U 7.0.0.1 through 8.2.0.3 allows remote attackers to cause a denial of service (server crash) via unspecified vectors related to the "SITE SET TRANSFERPROGRESS ON" FTP command.
CVE-2009-1031 1 Solarwinds 1 Serv-u File Server 2024-02-28 7.8 HIGH N/A
Directory traversal vulnerability in the FTP server in Rhino Software Serv-U File Server 7.0.0.1 through 7.4.0.1 allows remote attackers to create arbitrary directories via a \.. (backslash dot dot) in an MKD request.
CVE-2004-2533 1 Solarwinds 1 Serv-u File Server 2024-02-28 5.0 MEDIUM N/A
Serv-U FTP Server 4.1 (possibly 4.0) allows remote attackers to cause a denial of service (application crash) via a SITE CHMOD command with a "\\...\" followed by a short string, causing partial memory corruption, a different vulnerability than CVE-2004-2111.
CVE-2004-2532 1 Solarwinds 1 Serv-u File Server 2024-02-28 10.0 HIGH N/A
Serv-U FTP server before 5.1.0.0 has a default account and password for local administration, which allows local users to execute arbitrary commands by connecting to the server using the default administrator account, creating a new user, logging in as that new user, and then using the SITE EXEC command.
CVE-2006-1951 1 Solarwinds 1 Tftp Server 2024-02-28 5.0 MEDIUM N/A
Directory traversal vulnerability in SolarWinds TFTP Server 8.1 and earlier allows remote attackers to download arbitrary files via a crafted GET request including "....//" sequences, which are collapsed into "../" sequences by filtering.
CVE-2005-3467 1 Solarwinds 1 Serv-u File Server 2024-02-28 5.0 MEDIUM N/A
Serv-U FTP Server before 6.1.0.4 allows attackers to cause a denial of service (crash) via (1) malformed packets and possibly other unspecified issues with unknown impact and attack vectors including (2) use of "~" in a pathname, and (3) memory consumption of the daemon. NOTE: it is not clear whether items (2) and above are vulnerabilities.
CVE-2004-1675 1 Solarwinds 1 Serv-u File Server 2024-02-28 5.0 MEDIUM N/A
Serv-U FTP server 4.x and 5.x allows remote attackers to cause a denial of service (application crash) via a STORE UNIQUE (STOU) command with an MS-DOS device name argument such as (1) COM1, (2) LPT1, (3) PRN, or (4) AUX.