Vulnerabilities > Estsoft

DATE CVE VULNERABILITY TITLE RISK
2014-11-03 CVE-2014-8494 Permissions, Privileges, and Access Controls vulnerability in Estsoft Alupdate 8.5.1.0.0
ESTsoft ALUpdate 8.5.1.0.0 uses weak permissions (Users: Full Control) for the (1) AlUpdate folder and (2) AlUpdate.exe, which allows local users to gain privileges via a Trojan horse file.
local
low complexity
estsoft CWE-264
4.6
2012-09-06 CVE-2010-5211 Unspecified vulnerability in Estsoft Alsee 6.20.0.1
Untrusted search path vulnerability in ALSee 6.20.0.1 allows local users to gain privileges via a Trojan horse patchani.dll file in the current working directory, as demonstrated by a directory that contains a .ani, .bmp, .cal, .hdp, .jpe, .mac, .pbm, .pcx, .pgm, .png, .psd, .ras, .tga, or .tiff file.
local
estsoft
6.9
2012-02-22 CVE-2012-0315 Unspecified vulnerability in Estsoft Alftp 4.1/5.0/5.1
Untrusted search path vulnerability in ALFTP before 5.31 allows local users to gain privileges via a Trojan horse executable file in a directory that is accessed for reading an extensionless file, as demonstrated by executing the README.exe file when a user attempts to access the README file.
network
estsoft
critical
9.3
2011-07-07 CVE-2011-1336 Buffer Errors vulnerability in Estsoft Alzip 8.0/8.12/8.21
Buffer overflow in ALZip 8.21 and earlier allows remote attackers to execute arbitrary code via a crafted mim file.
network
estsoft CWE-119
critical
9.3
2008-06-13 CVE-2008-2702 Path Traversal vulnerability in Estsoft Alftp 4.1/5.0
Directory traversal vulnerability in the FTP client in ALTools ESTsoft ALFTP 4.1 beta 2 and 5.0 allows remote FTP servers to create or overwrite arbitrary files via a ..
network
estsoft CWE-22
critical
9.3
2006-06-07 CVE-2006-2899 Unspecified vulnerability in Estsoft Internetdisk
Unspecified vulnerability in ESTsoft InternetDISK versions before 2006/04/20 allows remote authenticated users to execute arbitrary code, possibly by uploading a file with multiple extensions into the WebLink directory.
network
low complexity
estsoft
6.5
2005-10-14 CVE-2005-3194 Archive Formats File Name Buffer Overflow vulnerability in Estsoft Alzip 5.52English/6.12Korean/6.1International
Multiple buffer overflows in ALZip 6.12 (Korean), 6.1 (International), and 5.52 (English) allow remote attackers to execute arbitrary code via a long filename in a compressed (1) ALZ, (2) ARJ, (3) ZIP, (4) UUE, or (5) XXE archive.
network
high complexity
estsoft
5.1