Serv U Ftp Server SolarWinds Serv U Ftp Server

Do you want an email whenever new security vulnerabilities are reported in SolarWinds Serv U Ftp Server?

By the Year

In 2024 there have been 0 vulnerabilities in SolarWinds Serv U Ftp Server . Serv U Ftp Server did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 1 4.80
2020 0 0.00
2019 7 6.56
2018 0 0.00

It may take a day or so for new Serv U Ftp Server vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent SolarWinds Serv U Ftp Server Security Vulnerabilities

SolarWinds Serv-U before 15.1.6 Hotfix 3 is affected by Cross Site Scripting (XSS)

CVE-2020-22428 4.8 - Medium - May 05, 2021

SolarWinds Serv-U before 15.1.6 Hotfix 3 is affected by Cross Site Scripting (XSS) via a directory name (entered by an admin) containing a JavaScript payload.

XSS

A cross-site scripting (XSS) vulnerability exists in SolarWinds Serv-U FTP Server 15.1.7 in the email parameter

CVE-2019-19829 5.4 - Medium - December 18, 2019

A cross-site scripting (XSS) vulnerability exists in SolarWinds Serv-U FTP Server 15.1.7 in the email parameter, a different vulnerability than CVE-2018-19934 and CVE-2019-13182.

XSS

A CSV injection vulnerability exists in the web UI of SolarWinds Serv-U FTP Server v15.1.7.

CVE-2019-13181 6.5 - Medium - December 16, 2019

A CSV injection vulnerability exists in the web UI of SolarWinds Serv-U FTP Server v15.1.7.

CSV Injection

A stored cross-site scripting (XSS) vulnerability exists in the web UI of SolarWinds Serv-U FTP Server 15.1.7.

CVE-2019-13182 5.4 - Medium - December 16, 2019

A stored cross-site scripting (XSS) vulnerability exists in the web UI of SolarWinds Serv-U FTP Server 15.1.7.

XSS

A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux.

CVE-2019-12181 8.8 - High - June 17, 2019

A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux.

Shell injection

The local management interface in SolarWinds Serv-U FTP Server 15.1.6.25 has incorrect access controls

CVE-2018-19999 7.8 - High - June 07, 2019

The local management interface in SolarWinds Serv-U FTP Server 15.1.6.25 has incorrect access controls that permit local users to bypass authentication in the application and execute code in the context of the Windows SYSTEM account, leading to privilege escalation. To exploit this vulnerability, an attacker must have local access the the host running Serv-U, and a Serv-U administrator have an active management console session.

authentification

SolarWinds Serv-U FTP Server 15.1.6

CVE-2018-15906 7.2 - High - March 21, 2019

SolarWinds Serv-U FTP Server 15.1.6 allows remote authenticated users to execute arbitrary code by leveraging the Import feature and modifying a CSV file.

SolarWinds Serv-U FTP Server 15.1.6.25 has reflected cross-site scripting (XSS) in the Web management interface

CVE-2018-19934 4.8 - Medium - March 21, 2019

SolarWinds Serv-U FTP Server 15.1.6.25 has reflected cross-site scripting (XSS) in the Web management interface via URL path and HTTP POST parameter.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for SolarWinds Serv U Ftp Server or by SolarWinds? Click the Watch button to subscribe.

SolarWinds
Vendor

subscribe