RSS   Podatności dla 'Multi server'   RSS

2020-08-19
 
CVE-2020-23574

CWE-434
 

 
When uploading a file in Sysax Multi Server 6.90, an authenticated user can modify the filename="" parameter in the uploadfile_name1.htm form to a length of 368 or more bytes. This will create a buffer overflow condition, causing the application to crash.

 
2020-06-02
 
CVE-2020-13229

CWE-384
 

 
An issue was discovered in Sysax Multi Server 6.90. A session can be hijacked if one observes the sid value in any /scgi URI, because it is an authentication token.

 
 
CVE-2020-13228

CWE-79
 

 
An issue was discovered in Sysax Multi Server 6.90. There is reflected XSS via the /scgi sid parameter.

 
 
CVE-2020-13227

CWE-22
 

 
An issue was discovered in Sysax Multi Server 6.90. An attacker can determine the username (under which the web server is running) by triggering an invalid path permission error. This bypasses the fakepath protection mechanism.

 
2013-01-31
 
CVE-2012-6530

CWE-119
 

 
Stack-based buffer overflow in Sysax Multi Server before 5.52, when HTTP is enabled, allows remote authenticated users with the create folder permission to execute arbitrary code via a crafted request.

 
2010-04-22
 
CVE-2009-4800

CWE-22
 

 
Directory traversal vulnerability in Sysax Multi Server 4.3 and 4.5 allows remote authenticated users to delete arbitrary files via a ..// (dot dot slash slash) in a DELE command.

 
 
CVE-2009-4790

CWE-22
 

 
Multiple directory traversal vulnerabilities in Sysax Multi Server 4.5 allow remote authenticated users to read or modify arbitrary files via crafted FTP commands. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

 


Copyright 2024, cxsecurity.com

 

Back to Top