Lucene search

K
cve[email protected]CVE-2014-9439
HistoryJan 02, 2015 - 7:59 p.m.

CVE-2014-9439

2015-01-0219:59:08
CWE-79
web.nvd.nist.gov
26
cve-2014-9439
cross-site scripting
xss
easy file sharing web server
remote attackers
web script
html
registration
forum.ghp
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.9%

Cross-site scripting (XSS) vulnerability in Easy File Sharing Web Server 6.8 allows remote attackers to inject arbitrary web script or HTML via the username field during registration, which is not properly handled by forum.ghp.

Affected configurations

NVD
Node
efssofteasy_file_sharing_web_serverMatch6.8

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.9%

Related for CVE-2014-9439