Vulnerabilities > Novell > Netware FTP Server > 5.07

DATE CVE VULNERABILITY TITLE RISK
2010-04-05 CVE-2010-0625 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Novell Netware and Netware FTP Server
Stack-based buffer overflow in NWFTPD.nlm before 5.10.01 in the FTP server in Novell NetWare 5.1 through 6.5 SP8 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long (1) MKD, (2) RMD, (3) RNFR, or (4) DELE command.
network
low complexity
novell CWE-119
6.5
2006-03-20 CVE-2006-1322 Denial Of Service vulnerability in Novell Netware FTP Server
Novell Netware NWFTPD 5.06.05 allows remote attackers to cause a denial of service (ABEND) via an MDTM command that uses a long path for the target file, possibly due to a buffer overflow.
network
low complexity
novell
5.0