Lucene search

K

X-diesel Security Vulnerabilities

cve
cve

CVE-2007-4844

X-Diesel Unreal Commander 0.92 build 565 and 573 does not properly react to an FTP server's behavior after sending a "CWD /" command, which allows remote FTP servers to cause a denial of service (infinite loop) by (1) repeatedly sending a 550 error response, or (2) sending a 550 error response and....

7.5AI Score

0.006EPSS

2007-09-12 08:17 PM
19
cve
cve

CVE-2007-4843

Directory traversal vulnerability in X-Diesel Unreal Commander 0.92 build 565 and 573 allows remote FTP servers to create or overwrite arbitrary files via a .. (dot dot) in a filename. NOTE: this can be leveraged for code execution by writing to a Startup...

8.2AI Score

0.002EPSS

2007-09-12 08:17 PM
21
cve
cve

CVE-2007-4545

Multiple directory traversal vulnerabilities in Unreal Commander 0.92 build 565 and 573 allow user-assisted remote attackers to create or overwrite arbitrary files via a .. (dot dot) in a filename within a (1) ZIP or (2) RAR...

7.7AI Score

0.006EPSS

2007-08-27 11:17 PM
23
cve
cve

CVE-2007-4546

Unreal Commander 0.92 build 565 and 573 lists the filenames from the Central Directory of a ZIP archive, but extracts to local filenames corresponding to names in Local File Header fields in this archive, which might allow remote attackers to trick a user into performing a dangerous file overwrite....

7.3AI Score

0.004EPSS

2007-08-27 11:17 PM
18
cve
cve

CVE-2007-4547

Unreal Commander 0.92 build 565 and 573 writes portions of heap memory into local files when extracting from an archive with malformed size information in a file header, which might allow user-assisted attackers to obtain sensitive information (memory contents) by reading the extracted files. ...

6.7AI Score

0.003EPSS

2007-08-27 11:17 PM
16