Vulnerabilities (CVE)

Filtered by vendor Sysax Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-23574 1 Sysax 1 Multi Server 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
When uploading a file in Sysax Multi Server 6.90, an authenticated user can modify the filename="" parameter in the uploadfile_name1.htm form to a length of 368 or more bytes. This will create a buffer overflow condition, causing the application to crash.
CVE-2020-13227 1 Sysax 1 Multi Server 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Sysax Multi Server 6.90. An attacker can determine the username (under which the web server is running) by triggering an invalid path permission error. This bypasses the fakepath protection mechanism.
CVE-2020-13228 1 Sysax 1 Multi Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Sysax Multi Server 6.90. There is reflected XSS via the /scgi sid parameter.
CVE-2020-13229 1 Sysax 1 Multi Server 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Sysax Multi Server 6.90. A session can be hijacked if one observes the sid value in any /scgi URI, because it is an authentication token.
CVE-2012-6530 1 Sysax 1 Multi Server 2023-12-10 7.1 HIGH N/A
Stack-based buffer overflow in Sysax Multi Server before 5.52, when HTTP is enabled, allows remote authenticated users with the create folder permission to execute arbitrary code via a crafted request.
CVE-2009-4800 1 Sysax 1 Multi Server 2023-12-10 4.0 MEDIUM N/A
Directory traversal vulnerability in Sysax Multi Server 4.3 and 4.5 allows remote authenticated users to delete arbitrary files via a ..// (dot dot slash slash) in a DELE command.
CVE-2009-4790 1 Sysax 1 Multi Server 2023-12-10 9.0 HIGH N/A
Multiple directory traversal vulnerabilities in Sysax Multi Server 4.5 allow remote authenticated users to read or modify arbitrary files via crafted FTP commands. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.