Vulnerabilities > Karjasoft > Sami FTP Server > 1.1.3

DATE CVE VULNERABILITY TITLE RISK
2004-12-31 CVE-2004-2081 Denial Of Service vulnerability in Karjasoft Sami FTP Server 1.1.3
The samiftp.dll library in Sami FTP Server 1.1.3 allows local users to cause a denial of service (pmsystem.exe crash) by issuing (1) a CD command with a tilde (~) character or dot dot (/../) or (2) a GET command for an unavailable file.
network
low complexity
karjasoft
5.0
2004-02-13 CVE-2004-2082 Denial Of Service vulnerability in Karjasoft Sami FTP Server 1.1.3
The samiftp.dll library in Sami FTP Server 1.1.3 allows remote authenticated users to cause a denial of service (pmsystem.exe crash) via a GET request wit a large number of leading "/" (slash) characters.
network
low complexity
karjasoft
5.0