Unspecified vulnerability in War FTP Daemon (warftpd) 1.82, when running as a Windows service, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors related to log messages and the "internal log handler to the Windows Event log."
Max CVSS
10.0
EPSS Score
1.80%
Published
2014-04-01
Updated
2014-04-01
Format string vulnerability in War FTP Daemon (warftpd) 1.82 RC 12 allows remote authenticated users to cause a denial of service (crash) via format string specifiers in a LIST command.
Max CVSS
4.0
EPSS Score
0.52%
Published
2014-04-01
Updated
2014-04-01
War FTP Daemon (WarFTPd) 1.82.00-RC11 allows remote authenticated users to cause a denial of service via a large number of "%s" format strings in (1) CWD, (2) CDUP, (3) DELE, (4) NLST, (5) LIST, (6) SIZE, and possibly other commands. NOTE: it is possible that vector 1 is an off-by-one variant or incomplete fix of CVE-2005-0312.
Max CVSS
4.0
EPSS Score
5.76%
Published
2006-11-07
Updated
2018-10-17
Buffer overflow in WDM.exe in WarFTPD allows remote attackers to execute arbitrary code via unspecified arguments, as demonstrated by the Infigo FTPStress Fuzzer.
Max CVSS
6.4
EPSS Score
3.77%
Published
2006-05-04
Updated
2017-07-20
Buffer overflow in War FTPd 1.6x allows users to cause a denial of service via long MKD and CWD commands.
Max CVSS
5.0
EPSS Score
1.23%
Published
2000-02-01
Updated
2016-10-18
Macros in War FTP 1.70 and 1.67b2 allow local or remote attackers to read arbitrary files or execute commands.
Max CVSS
10.0
EPSS Score
0.49%
Published
2000-01-06
Updated
2008-09-10
War FTP Daemon 1.70 allows remote attackers to cause a denial of service by flooding it with connections.
Max CVSS
5.0
EPSS Score
0.27%
Published
1999-12-13
Updated
2022-08-17

CVE-1999-0256

Public exploit
Buffer overflow in War FTP allows remote execution of commands.
Max CVSS
7.5
EPSS Score
96.21%
Published
1998-02-01
Updated
2008-09-09
8 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!