cpe:/a:xlightftpd:xlight_ftp_server:3.5 cpe:/a:xlightftpd:xlight_ftp_server:3.5.5 CVE-2010-2695 2010-07-12T13:30:02.767-04:00 2017-08-16T21:32:47.853-04:00 6.5 NETWORK LOW SINGLE_INSTANCE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2010-07-13T10:35:00.000-04:00 BUGTRAQ 20100705 Xlight FTPd Multiple Directory Traversal in SFTP SECUNIA 40473 OSVDB 66037 CONFIRM http://www.xlightftpd.com/whatsnew.htm XF xlight-sftp-directory-traversal(60151) Directory traversal vulnerability in the SFTP/SSH2 virtual server in Xlight FTP Server 3.5.0, 3.5.5, and possibly other versions before 3.6 allows remote authenticated users to read, overwrite, or delete arbitrary files via .. (dot dot) sequences in the (1) ls, (2) rm, (3) rename, and other unspecified commands.