Lucene search

K
cvelistMitreCVELIST:CVE-2014-9439
HistoryJan 02, 2015 - 7:00 p.m.

CVE-2014-9439

2015-01-0219:00:00
mitre
www.cve.org

5.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.9%

Cross-site scripting (XSS) vulnerability in Easy File Sharing Web Server 6.8 allows remote attackers to inject arbitrary web script or HTML via the username field during registration, which is not properly handled by forum.ghp.

5.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.9%

Related for CVELIST:CVE-2014-9439