Lucene search

K

Sysax Security Vulnerabilities

cve
cve

CVE-2009-4790

Multiple directory traversal vulnerabilities in Sysax Multi Server 4.5 allow remote authenticated users to read or modify arbitrary files via crafted FTP commands. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

6.4AI Score

0.002EPSS

2022-10-03 04:24 PM
25
cve
cve

CVE-2009-4800

Directory traversal vulnerability in Sysax Multi Server 4.3 and 4.5 allows remote authenticated users to delete arbitrary files via a ..// (dot dot slash slash) in a DELE command.

6.4AI Score

0.005EPSS

2010-04-22 02:30 PM
20
cve
cve

CVE-2012-6530

Stack-based buffer overflow in Sysax Multi Server before 5.52, when HTTP is enabled, allows remote authenticated users with the create folder permission to execute arbitrary code via a crafted request.

7.8AI Score

0.861EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2020-13227

An issue was discovered in Sysax Multi Server 6.90. An attacker can determine the username (under which the web server is running) by triggering an invalid path permission error. This bypasses the fakepath protection mechanism.

5.3CVSS

5.3AI Score

0.002EPSS

2020-06-02 02:15 PM
21
cve
cve

CVE-2020-13228

An issue was discovered in Sysax Multi Server 6.90. There is reflected XSS via the /scgi sid parameter.

6.1CVSS

5.9AI Score

0.002EPSS

2020-06-02 02:15 PM
53
cve
cve

CVE-2020-13229

An issue was discovered in Sysax Multi Server 6.90. A session can be hijacked if one observes the sid value in any /scgi URI, because it is an authentication token.

8.8CVSS

8.7AI Score

0.002EPSS

2020-06-02 02:15 PM
25
cve
cve

CVE-2020-23574

When uploading a file in Sysax Multi Server 6.90, an authenticated user can modify the filename="" parameter in the uploadfile_name1.htm form to a length of 368 or more bytes. This will create a buffer overflow condition, causing the application to crash.

6.5CVSS

6.6AI Score

0.001EPSS

2020-08-19 04:15 PM
22