BigAnt Server v5.6.06 was discovered to contain an incorrect access control issue.
Max CVSS
7.5
EPSS Score
0.15%
Published
2022-04-05
Updated
2022-04-27
An issue in BigAnt Software BigAnt Server v5.6.06 can lead to a Denial of Service (DoS).
Max CVSS
7.5
EPSS Score
0.09%
Published
2022-03-21
Updated
2022-04-27
BigAnt Software BigAnt Server v5.6.06 was discovered to contain a cross-site scripting (XSS) vulnerability.
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-03-21
Updated
2022-04-27
BigAnt Software BigAnt Server v5.6.06 was discovered to contain a Cross-Site Request Forgery (CSRF).
Max CVSS
8.8
EPSS Score
0.14%
Published
2022-03-21
Updated
2022-04-27
BigAnt Software BigAnt Server v5.6.06 was discovered to utilize weak password hashes.
Max CVSS
5.3
EPSS Score
0.43%
Published
2022-03-21
Updated
2022-04-27
BigAnt Software BigAnt Server v5.6.06 was discovered to be vulnerable to directory traversal attacks.
Max CVSS
7.5
EPSS Score
14.68%
Published
2022-03-21
Updated
2022-04-27
BigAnt Software BigAnt Server v5.6.06 was discovered to contain incorrect access control issues.
Max CVSS
8.8
EPSS Score
0.29%
Published
2022-03-21
Updated
2022-04-27
BigAnt Software BigAnt Server v5.6.06 was discovered to contain incorrect access control.
Max CVSS
7.5
EPSS Score
0.18%
Published
2022-03-21
Updated
2022-04-27
An Access Control vulnerability exists in BigAntSoft BigAnt office messenger 5.6 via im_webserver, which could let a malicious user upload PHP Trojan files.
Max CVSS
8.8
EPSS Score
0.11%
Published
2022-04-07
Updated
2022-04-15

CVE-2012-6275

Public exploit
Multiple stack-based buffer overflows in AntDS.exe in BigAntSoft BigAnt IM Message Server allow remote attackers to have an unspecified impact via (1) the filename header in an SCH request or (2) the userid component in a DUPF request.
Max CVSS
10.0
EPSS Score
92.87%
Published
2013-02-24
Updated
2013-02-25

CVE-2012-6274

Public exploit
BigAntSoft BigAnt IM Message Server does not require authentication for file uploading, which allows remote attackers to create arbitrary files under AntServer\DocData\Public via unspecified vectors.
Max CVSS
5.0
EPSS Score
92.21%
Published
2013-02-24
Updated
2013-02-26
SQL injection vulnerability in BigAntSoft BigAnt IM Message Server allows remote attackers to execute arbitrary SQL commands via an SHU (aka search user) request.
Max CVSS
7.5
EPSS Score
0.09%
Published
2013-02-24
Updated
2013-02-25
Multiple buffer overflows in BigAnt Server 2.50 SP6 and earlier allow user-assisted remote attackers to cause a denial of service (application crash) via a crafted ZIP file that is not properly handled when the victim uses the (1) Update or (2) Plug-In console menu item.
Max CVSS
4.3
EPSS Score
0.28%
Published
2010-03-03
Updated
2017-09-19

CVE-2009-4660

Public exploit
Stack-based buffer overflow in the AntServer Module (AntServer.exe) in BigAnt IM Server 2.50 allows remote attackers to execute arbitrary code via a long GET request to TCP port 6660.
Max CVSS
10.0
EPSS Score
24.38%
Published
2010-03-03
Updated
2017-09-19

CVE-2008-1914

Public exploit
Stack-based buffer overflow in the AntServer module (AntServer.exe) in BigAnt IM Server in BigAnt Messenger 2.2 allows remote attackers to execute arbitrary code via a long URI in a request to TCP port 6080. NOTE: some of these details are obtained from third party information.
Max CVSS
10.0
EPSS Score
74.21%
Published
2008-04-22
Updated
2018-10-11
15 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!