Vulnerabilities > Karjasoft

DATE CVE VULNERABILITY TITLE RISK
2024-01-18 CVE-2021-4433 Improper Resource Shutdown or Release vulnerability in Karjasoft Sami Http Server 2.0
A vulnerability was found in Karjasoft Sami HTTP Server 2.0.
network
low complexity
karjasoft CWE-404
7.5
2008-11-17 CVE-2008-5106 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Karjasoft Sami FTP Server 2.0.0/2.0.1/2.0.2
Buffer overflow in KarjaSoft Sami FTP Server 2.0.x allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a long argument to an arbitrary command, which triggers the overflow when the SamyFtp.binlog log file is viewed in the management console.
network
low complexity
karjasoft CWE-119
critical
10.0
2008-11-17 CVE-2008-5105 Improper Input Validation vulnerability in Karjasoft Sami FTP Server 2.0.0/2.0.1/2.0.2
KarjaSoft Sami FTP Server 2.0.x allows remote attackers to cause a denial of service (daemon crash or hang) via certain (1) APPE, (2) CWD, (3) DELE, (4) MKD, (5) RMD, (6) RETR, (7) RNFR, (8) RNTO, (9) SIZE, and (10) STOR commands.
network
low complexity
karjasoft CWE-20
5.0
2007-01-29 CVE-2007-0548 Denial-Of-Service vulnerability in Karjasoft Sami Http Server 2.0.1
KarjaSoft Sami HTTP Server 2.0.1 allows remote attackers to cause a denial of service (daemon hang) via a large number of requests for nonexistent objects.
network
low complexity
karjasoft
5.0
2006-05-05 CVE-2006-2212 Authentication Buffer Overflow vulnerability in Karjasoft Sami FTP Server 2.0.2
Buffer overflow in KarjaSoft Sami FTP Server 2.0.2 and earlier allows remote attackers to execute arbitrary code via a long (1) USER or (2) PASS command.
network
low complexity
karjasoft
6.4
2006-01-26 CVE-2006-0441 Buffer Overflow vulnerability in Karjasoft Sami FTP Server 2.0.1
Stack-based buffer overflow in Sami FTP Server 2.0.1 allows remote attackers to execute arbitrary code via a long USER command, which triggers the overflow when the log is viewed.
network
low complexity
karjasoft
7.5
2004-12-31 CVE-2004-2081 Denial Of Service vulnerability in Karjasoft Sami FTP Server 1.1.3
The samiftp.dll library in Sami FTP Server 1.1.3 allows local users to cause a denial of service (pmsystem.exe crash) by issuing (1) a CD command with a tilde (~) character or dot dot (/../) or (2) a GET command for an unavailable file.
network
low complexity
karjasoft
5.0
2004-11-23 CVE-2004-0292 Buffer Overflow vulnerability in Karjasoft Sami Http Server 1.0.4
Buffer overflow in KarjaSoft Sami HTTP Server 1.0.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP GET request.
network
low complexity
karjasoft
critical
10.0
2004-02-13 CVE-2004-2082 Denial Of Service vulnerability in Karjasoft Sami FTP Server 1.1.3
The samiftp.dll library in Sami FTP Server 1.1.3 allows remote authenticated users to cause a denial of service (pmsystem.exe crash) via a GET request wit a large number of leading "/" (slash) characters.
network
low complexity
karjasoft
5.0