Lucene search

K

Tftp-server Security Vulnerabilities

cve
cve

CVE-2020-26130

Issues were discovered in Open TFTP Server multithreaded 1.66 and Open TFTP Server single port 1.66. Due to insufficient access restrictions in the default installation directory, an attacker can elevate privileges by replacing the OpenTFTPServerMT.exe or the OpenTFTPServerSP.exe...

7.8CVSS

7.6AI Score

0.001EPSS

2020-10-28 06:15 PM
19
cve
cve

CVE-2019-12568

Stack-based overflow vulnerability in the logMess function in Open TFTP Server SP 1.66 and earlier allows remote attackers to perform a denial of service or execute arbitrary code via a long TFTP error packet, a different vulnerability than CVE-2018-10387 and...

9.8CVSS

9.7AI Score

0.011EPSS

2019-12-23 11:15 PM
123
cve
cve

CVE-2018-10387

Heap-based overflow vulnerability in TFTP Server SP 1.66 and earlier allows remote attackers to perform a denial of service or possibly execute arbitrary code via a long TFTP error packet, a different vulnerability than...

9.8CVSS

9.8AI Score

0.638EPSS

2019-12-23 11:15 PM
160
cve
cve

CVE-2019-12567

Stack-based overflow vulnerability in the logMess function in Open TFTP Server MT 1.65 and earlier allows remote attackers to perform a denial of service or execute arbitrary code via a long TFTP error packet, a different vulnerability than CVE-2018-10387 and...

9.8CVSS

9.7AI Score

0.011EPSS

2019-12-23 11:15 PM
104
cve
cve

CVE-2018-10388

Format string vulnerability in the logMess function in TFTP Server SP 1.66 and earlier allows remote attackers to perform a denial of service or execute arbitrary code via format string sequences in a TFTP error...

9.8CVSS

9.6AI Score

0.013EPSS

2019-12-23 11:15 PM
111
cve
cve

CVE-2018-10389

Format string vulnerability in the logMess function in TFTP Server MT 1.65 and earlier allows remote attackers to perform a denial of service or execute arbitrary code via format string sequences in a TFTP error...

9.8CVSS

9.6AI Score

0.007EPSS

2019-12-23 11:15 PM
119
cve
cve

CVE-2008-1611

Stack-based buffer overflow in TFTP Server SP 1.4 for Windows allows remote attackers to cause a denial of service or execute arbitrary code via a long filename in a read or write...

8.1AI Score

0.377EPSS

2008-04-01 04:44 PM
29