Filtered by vendor Jasper Subscriptions
Filtered by product Httpdx Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2009-4769 1 Jasper 1 Httpdx 2024-09-17 N/A
Multiple format string vulnerabilities in the tolog function in httpdx 1.4, 1.4.5, 1.4.6, 1.4.6b, and 1.5 allow (1) remote attackers to execute arbitrary code via format string specifiers in a GET request to the HTTP server component when logging is enabled, and allow (2) remote authenticated users to execute arbitrary code via format string specifiers in a PWD command to the FTP server component.
CVE-2009-4770 1 Jasper 1 Httpdx 2024-09-16 N/A
The FTP server component in httpdx 1.4, 1.4.5, 1.4.6, 1.4.6b, and 1.5 has a default password of pass123 for the moderator account, which makes it easier for remote attackers to obtain privileged access.
CVE-2009-4531 1 Jasper 1 Httpdx 2024-08-07 N/A
httpdx 1.4.4 and earlier allows remote attackers to obtain the source code for a web page by appending a . (dot) character to the URI.
CVE-2009-3711 1 Jasper 1 Httpdx 2024-08-07 N/A
Stack-based buffer overflow in the h_handlepeer function in http.cpp in httpdx 1.4, and possibly 1.4.3, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP GET request.
CVE-2009-3663 1 Jasper 1 Httpdx 2024-08-07 N/A
Format string vulnerability in the h_readrequest function in http.c in httpdx Web Server 1.4 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via format string specifiers in the Host header.