Vulnerabilities (CVE)

Filtered by vendor Karjasoft Subscribe
Filtered by product Sami Ftp Server
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-5106 1 Karjasoft 1 Sami Ftp Server 2023-12-10 10.0 HIGH N/A
Buffer overflow in KarjaSoft Sami FTP Server 2.0.x allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long argument to an arbitrary command, which triggers the overflow when the SamyFtp.binlog log file is viewed in the management console. NOTE: this may overlap CVE-2006-0441 and CVE-2006-2212.
CVE-2008-5105 1 Karjasoft 1 Sami Ftp Server 2023-12-10 5.0 MEDIUM N/A
KarjaSoft Sami FTP Server 2.0.x allows remote attackers to cause a denial of service (daemon crash or hang) via certain (1) APPE, (2) CWD, (3) DELE, (4) MKD, (5) RMD, (6) RETR, (7) RNFR, (8) RNTO, (9) SIZE, and (10) STOR commands.
CVE-2006-2212 1 Karjasoft 1 Sami Ftp Server 2023-12-10 6.4 MEDIUM N/A
Buffer overflow in KarjaSoft Sami FTP Server 2.0.2 and earlier allows remote attackers to execute arbitrary code via a long (1) USER or (2) PASS command.
CVE-2006-0441 1 Karjasoft 1 Sami Ftp Server 2023-12-10 7.5 HIGH N/A
Stack-based buffer overflow in Sami FTP Server 2.0.1 allows remote attackers to execute arbitrary code via a long USER command, which triggers the overflow when the log is viewed.
CVE-2004-2082 1 Karjasoft 1 Sami Ftp Server 2023-12-10 5.0 MEDIUM N/A
The samiftp.dll library in Sami FTP Server 1.1.3 allows remote authenticated users to cause a denial of service (pmsystem.exe crash) via a GET request wit a large number of leading "/" (slash) characters.
CVE-2004-2081 1 Karjasoft 1 Sami Ftp Server 2023-12-10 5.0 MEDIUM N/A
The samiftp.dll library in Sami FTP Server 1.1.3 allows local users to cause a denial of service (pmsystem.exe crash) by issuing (1) a CD command with a tilde (~) character or dot dot (/../) or (2) a GET command for an unavailable file.