Vulnerabilities > X Diesel

DATE CVE VULNERABILITY TITLE RISK
2007-09-12 CVE-2007-4844 Improper Input Validation vulnerability in X-Diesel Unreal Commander 0.92Build565/0.92Build573
X-Diesel Unreal Commander 0.92 build 565 and 573 does not properly react to an FTP server's behavior after sending a "CWD /" command, which allows remote FTP servers to cause a denial of service (infinite loop) by (1) repeatedly sending a 550 error response, or (2) sending a 550 error response and then disconnecting.
network
x-diesel CWE-20
4.3
2007-09-12 CVE-2007-4843 Path Traversal vulnerability in X-Diesel Unreal Commander 0.92Build565/0.92Build573
Directory traversal vulnerability in X-Diesel Unreal Commander 0.92 build 565 and 573 allows remote FTP servers to create or overwrite arbitrary files via a ..
network
x-diesel CWE-22
5.8
2007-08-27 CVE-2007-4547 Remote vulnerability in Unreal Commander Malformed Archives
Unreal Commander 0.92 build 565 and 573 writes portions of heap memory into local files when extracting from an archive with malformed size information in a file header, which might allow user-assisted attackers to obtain sensitive information (memory contents) by reading the extracted files.
network
x-diesel
4.3
2007-08-27 CVE-2007-4546 Remote vulnerability in Unreal Commander Malformed Archives
Unreal Commander 0.92 build 565 and 573 lists the filenames from the Central Directory of a ZIP archive, but extracts to local filenames corresponding to names in Local File Header fields in this archive, which might allow remote attackers to trick a user into performing a dangerous file overwrite or creation.
network
x-diesel
5.8
2007-08-27 CVE-2007-4545 Path Traversal vulnerability in X-Diesel Unreal Commander 0.92Build565/0.92Build573
Multiple directory traversal vulnerabilities in Unreal Commander 0.92 build 565 and 573 allow user-assisted remote attackers to create or overwrite arbitrary files via a ..
network
x-diesel CWE-22
6.8