Lucene search

K

Tftpd32 Security Vulnerabilities

cve
cve

CVE-2013-6809

Format string vulnerability in the client in Tftpd32 before 4.50 allows remote servers to cause a denial of service (crash) or possibly execute arbitrary code via format string specifiers in the Remote File...

8.2AI Score

0.008EPSS

2013-12-13 06:55 PM
16
cve
cve

CVE-2005-4882

tftpd in Philippe Jounin Tftpd32 2.74 and earlier, as used in Wyse Simple Imager (WSI) and other products, allows remote attackers to cause a denial of service (daemon crash) via a long filename in a TFTP read (aka RRQ or get) request, a different vulnerability than...

6.9AI Score

0.005EPSS

2009-11-20 07:30 PM
16
cve
cve

CVE-2005-4883

Race condition in Philippe Jounin Tftpd32 before 2.80 allows remote attackers to cause a denial of service (daemon crash) via invalid "connect...

7.4AI Score

0.002EPSS

2009-11-20 07:30 PM
15
cve
cve

CVE-2006-6141

Buffer overflow in Tftpd32 3.01 allows remote attackers to cause a denial of service via a long GET or PUT request, which is not properly handled when the request is displayed in the title of the gauge...

7.1AI Score

0.098EPSS

2006-11-28 02:07 AM
21
cve
cve

CVE-2006-0328

Format string vulnerability in Tftpd32 2.81 allows remote attackers to cause a denial of service via format string specifiers in a filename in a (1) GET or (2) SEND...

6.8AI Score

0.895EPSS

2006-01-21 12:03 AM
22
cve
cve

CVE-2002-2226

Buffer overflow in tftpd of TFTP32 2.21 and earlier allows remote attackers to execute arbitrary code via a long filename...

8AI Score

0.394EPSS

2002-12-31 05:00 AM
26
cve
cve

CVE-2002-2353

tftpd32 2.50 and 2.50.2 allows remote attackers to read or write arbitrary files via a full pathname in GET and PUT...

6.9AI Score

0.015EPSS

2002-12-31 05:00 AM
22