RSS   Vulnerabilities for 'Sami ftp server'   RSS

2008-11-17
 
CVE-2008-5106

CWE-119
 

 
Buffer overflow in KarjaSoft Sami FTP Server 2.0.x allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long argument to an arbitrary command, which triggers the overflow when the SamyFtp.binlog log file is viewed in the management console. NOTE: this may overlap CVE-2006-0441 and CVE-2006-2212.

 
 
CVE-2008-5105

CWE-20
 

 
KarjaSoft Sami FTP Server 2.0.x allows remote attackers to cause a denial of service (daemon crash or hang) via certain (1) APPE, (2) CWD, (3) DELE, (4) MKD, (5) RMD, (6) RETR, (7) RNFR, (8) RNTO, (9) SIZE, and (10) STOR commands.

 
2006-05-05
 
CVE-2006-2212

CWE-Other
 

 
Buffer overflow in KarjaSoft Sami FTP Server 2.0.2 and earlier allows remote attackers to execute arbitrary code via a long (1) USER or (2) PASS command.

 
2006-01-26
 
CVE-2006-0441

CWE-Other
 

 
Stack-based buffer overflow in Sami FTP Server 2.0.1 allows remote attackers to execute arbitrary code via a long USER command, which triggers the overflow when the log is viewed.

 
2004-02-13
 
CVE-2004-2082

 

 
The samiftp.dll library in Sami FTP Server 1.1.3 allows remote authenticated users to cause a denial of service (pmsystem.exe crash) via a GET request wit a large number of leading "/" (slash) characters.

 
2004-12-31
 
CVE-2004-2081

 

 
The samiftp.dll library in Sami FTP Server 1.1.3 allows local users to cause a denial of service (pmsystem.exe crash) by issuing (1) a CD command with a tilde (~) character or dot dot (/../) or (2) a GET command for an unavailable file.

 

 >>> Vendor: Karjasoft 2 Products
Sami http server
Sami ftp server


Copyright 2024, cxsecurity.com

 

Back to Top