Lucene search

K

Smartftp Security Vulnerabilities

cve
cve

CVE-2010-5219

Untrusted search path vulnerability in SmartFTP 4.0.1140.0 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory, as demonstrated by a directory that contains a .txt, .html, or .mpg file. NOTE: some of these details are obtained from third party.....

7.3AI Score

0.0004EPSS

2012-09-06 10:41 AM
21
cve
cve

CVE-2010-4871

Unspecified vulnerability in SmartFTP before 4.0 Build 1142 allows attackers to have an unknown impact via a long...

6.7AI Score

0.003EPSS

2011-10-07 10:55 AM
27
cve
cve

CVE-2010-3099

Directory traversal vulnerability in SmartSoft Ltd SmartFTP Client 4.0.1124.0, and possibly other versions before 4.0 Build 1133, allows remote FTP servers to overwrite arbitrary files via a ".." (dot dot backslash) in a filename. NOTE: some of these details are obtained from third party...

7AI Score

0.002EPSS

2010-08-20 08:00 PM
28
cve
cve

CVE-2007-0790

Heap-based buffer overflow in SmartFTP 2.0.1002 allows remote FTP servers to execute arbitrary code via a large...

8.2AI Score

0.014EPSS

2007-02-06 07:28 PM
24
cve
cve

CVE-2003-1319

Multiple buffer overflows in SmartFTP 1.0.973, and other versions before 1.0.976, allow remote attackers to execute arbitrary code via (1) a long response to a PWD command, which triggers a stack-based overflow, and (2) a long line in a response to a file LIST command, which triggers a heap-based.....

8AI Score

0.092EPSS

2003-12-31 05:00 AM
18