Lucene search

K

Karjasoft Security Vulnerabilities

cve
cve

CVE-2021-4433

A vulnerability was found in Karjasoft Sami HTTP Server 2.0. It has been classified as problematic. Affected is an unknown function of the component HTTP HEAD Rrequest Handler. The manipulation leads to denial of service. It is possible to launch the attack remotely. The exploit has been disclosed....

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-18 01:15 AM
11
cve
cve

CVE-2008-5106

Buffer overflow in KarjaSoft Sami FTP Server 2.0.x allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long argument to an arbitrary command, which triggers the overflow when the SamyFtp.binlog log file is viewed in the management console. ....

7.6AI Score

0.309EPSS

2008-11-17 06:18 PM
23
cve
cve

CVE-2008-5105

KarjaSoft Sami FTP Server 2.0.x allows remote attackers to cause a denial of service (daemon crash or hang) via certain (1) APPE, (2) CWD, (3) DELE, (4) MKD, (5) RMD, (6) RETR, (7) RNFR, (8) RNTO, (9) SIZE, and (10) STOR...

6.6AI Score

0.045EPSS

2008-11-17 06:18 PM
25
cve
cve

CVE-2007-0548

KarjaSoft Sami HTTP Server 2.0.1 allows remote attackers to cause a denial of service (daemon hang) via a large number of requests for nonexistent...

6.6AI Score

0.057EPSS

2007-01-29 05:28 PM
21
cve
cve

CVE-2006-2212

Buffer overflow in KarjaSoft Sami FTP Server 2.0.2 and earlier allows remote attackers to execute arbitrary code via a long (1) USER or (2) PASS...

7.8AI Score

0.066EPSS

2006-05-05 12:46 PM
30
cve
cve

CVE-2006-0441

Stack-based buffer overflow in Sami FTP Server 2.0.1 allows remote attackers to execute arbitrary code via a long USER command, which triggers the overflow when the log is...

7.8AI Score

0.309EPSS

2006-01-26 10:03 PM
23
cve
cve

CVE-2004-2081

The samiftp.dll library in Sami FTP Server 1.1.3 allows local users to cause a denial of service (pmsystem.exe crash) by issuing (1) a CD command with a tilde (~) character or dot dot (/../) or (2) a GET command for an unavailable...

6.4AI Score

0.004EPSS

2005-05-19 04:00 AM
24
cve
cve

CVE-2004-2082

The samiftp.dll library in Sami FTP Server 1.1.3 allows remote authenticated users to cause a denial of service (pmsystem.exe crash) via a GET request wit a large number of leading "/" (slash)...

6.2AI Score

0.034EPSS

2005-05-19 04:00 AM
21
cve
cve

CVE-2004-0292

Buffer overflow in KarjaSoft Sami HTTP Server 1.0.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP GET...

8AI Score

0.045EPSS

2004-11-23 05:00 AM
27