Lucene search

K

Easy File Sharing Web Server Security Vulnerabilities

cve
cve

CVE-2018-18912

An issue was discovered in Easy File Sharing (EFS) Web Server 7.2. A stack-based buffer overflow vulnerability occurs when a malicious POST request has been made to forum.ghp upon creating a new topic in the forums, which allows remote attackers to execute arbitrary...

9.8CVSS

9.8AI Score

0.017EPSS

2019-05-13 08:29 PM
44
cve
cve

CVE-2018-9059

Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 7.2 allows remote attackers to execute arbitrary code via a malicious login request to forum.ghp. NOTE: this may overlap...

9.8CVSS

9.7AI Score

0.348EPSS

2018-04-20 09:29 PM
45
cve
cve

CVE-2014-9439

Cross-site scripting (XSS) vulnerability in Easy File Sharing Web Server 6.8 allows remote attackers to inject arbitrary web script or HTML via the username field during registration, which is not properly handled by...

6.3AI Score

0.002EPSS

2015-01-02 07:59 PM
26
cve
cve

CVE-2014-5178

Multiple cross-site scripting (XSS) vulnerabilities in Easy File Sharing (EFS) Web Server 6.8 allow remote authenticated users to inject arbitrary web script or HTML via the content parameter when (1) creating a topic or (2) posting an answer. NOTE: some of these details are obtained from third...

5.9AI Score

0.002EPSS

2014-08-06 06:55 PM
20
cve
cve

CVE-2014-3791

Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 6.8 allows remote attackers to execute arbitrary code via a long string in a cookie UserID parameter to...

9.8AI Score

0.936EPSS

2014-05-20 02:55 PM
32
cve
cve

CVE-2009-4809

Directory traversal vulnerability in thumbnail.ghp in Easy File Sharing (EFS) Web Server 4.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the vfolder...

7.4AI Score

0.009EPSS

2010-04-23 02:30 PM
22