RSS   Podatności dla 'Surgeftp'   RSS

2013-08-09
 
CVE-2013-4742

CWE-119
 

 
Buffer overflow in NetWin SurgeFTP before 23d2 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string within the authentication request.

 
2010-03-23
 
CVE-2010-1068

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in surgeftpmgr.cgi in NetWin SurgeFTP 2.3a6 allow remote attackers to inject arbitrary web script or HTML via the (1) domainid or (2) classid parameter in a class action.

 
2008-02-27
 
CVE-2008-1052

CWE-119
 

 
The administration web interface in NetWin SurgeFTP 2.3a2 and earlier allows remote attackers to cause a denial of service (daemon crash) via a large integer in the Content-Length HTTP header, which triggers a NULL pointer dereference when memory allocation fails.

 
2007-07-15
 
CVE-2007-3769

 

 
Cross-site scripting (XSS) vulnerability in the mirrored server management interface in SurgeFTP 2.3a1 allows user-assisted, remote FTP servers to inject arbitrary web script or HTML via a malformed response without a status code, which is reflected to the user in the resulting error message. NOTE: this can be leveraged for root access via a sequence of steps involving web script that creates a new FTP user account.

 
 
CVE-2007-3768

 

 
The mirror mechanism in SurgeFTP 2.3a1 allows user-assisted, remote FTP servers to cause a denial of service (restart) via a malformed response to a PASV command.

 
2005-05-02
 
CVE-2005-1034

 

 
SurgeFTP 2.2m1 allows remote attackers to cause a denial of service (application hang) via the LEAK command.

 
2001-08-04
 
CVE-2001-1356

 

 
NetWin SurgeFTP 2.0f and earlier encrypts passwords using weak hashing, a fixed salt value and modulo 40 calculations, which allows remote attackers to conduct brute force password guessing attacks against the administrator account on port 7021.

 
2001-07-20
 
CVE-2001-1355

CWE-Other
 

 
Buffer overflows in NetWin Authentication Module (NWAuth) 3.0b and earlier, as implemented in DMail, SurgeFTP, and possibly other packages, could allow attackers to execute arbitrary code via long arguments to (1) the -del command or (2) the -lookup command.

 
 
CVE-2001-1354

CWE-Other
 

 
NetWin Authentication module (NWAuth) 2.0 and 3.0b, as implemented in SurgeFTP, DMail, and possibly other packages, uses weak password hashing, which could allow local users to decrypt passwords or use a different password that has the same hash value as the correct password.

 
2001-09-20
 
CVE-2001-0698

 

 
Directory traversal vulnerability in NetWin SurgeFTP 2.0a and 1.0b allows a remote attacker to list arbitrary files and directories via the 'nlist ...' command.

 


Copyright 2024, cxsecurity.com

 

Back to Top