Lucene search

K

Http File Server Security Vulnerabilities

cve
cve

CVE-2008-0405

Multiple directory traversal vulnerabilities in HTTP File Server (HFS) before 2.2c, when account names are used as log filenames, allow remote attackers to create arbitrary (1) files and (2) directories via a .. (dot dot) in an account name, when requesting the / URI; and (3) append arbitrary data ...

6.7AI Score

0.01EPSS

2008-01-29 12:00 AM
29
cve
cve

CVE-2008-0406

HTTP File Server (HFS) before 2.2c, when account names are used as log filenames, allows remote attackers to cause a denial of service (daemon crash) via a long account name.

6.3AI Score

0.113EPSS

2008-01-29 12:00 AM
19
cve
cve

CVE-2008-0407

HTTP File Server (HFS) before 2.2c tags HTTP request log entries with the username sent during HTTP Basic Authentication, regardless of whether authentication succeeded, which might make it more difficult for an administrator to determine who made a remote request.

6.6AI Score

0.005EPSS

2008-01-29 12:00 AM
19
cve
cve

CVE-2008-0408

HTTP File Server (HFS) before 2.2c allows remote attackers to append arbitrary text to the log file by using the base64 representation of this text during HTTP Basic Authentication.

6.6AI Score

0.008EPSS

2008-01-29 12:00 AM
21
cve
cve

CVE-2008-0409

Cross-site scripting (XSS) vulnerability in HTTP File Server (HFS) before 2.2c allows remote attackers to inject arbitrary web script or HTML via the userinfo subcomponent of a URL.

5.5AI Score

0.004EPSS

2008-01-29 12:00 AM
18
cve
cve

CVE-2008-0410

HTTP File Server (HFS) before 2.2c allows remote attackers to obtain configuration and usage details by using an id element such as <id>%version%</id> in HTTP Basic Authentication instead of a username and password, as demonstrated by placing this id element in the userinfo subcomponent...

6.3AI Score

0.008EPSS

2008-01-29 12:00 AM
20
cve
cve

CVE-2014-6287

The findMacroMarker function in parserLib.pas in Rejetto HTTP File Server (aks HFS or HttpFileServer) 2.3x before 2.3c allows remote attackers to execute arbitrary programs via a %00 sequence in a search action.

9.8CVSS

9.4AI Score

0.973EPSS

2014-10-07 10:55 AM
1080
In Wild
5
cve
cve

CVE-2014-7226

The file comment feature in Rejetto HTTP File Server (hfs) 2.3c and earlier allows remote attackers to execute arbitrary code by uploading a file with certain invalid UTF-8 byte sequences that are interpreted as executable macro symbols.

7.7AI Score

0.291EPSS

2014-10-10 01:55 AM
30
cve
cve

CVE-2020-13432

rejetto HFS (aka HTTP File Server) v2.3m Build #300, when virtual files or folders are used, allows remote attackers to trigger an invalid-pointer write access violation via concurrent HTTP requests with a long URI or long HTTP headers.

7.5CVSS

7.5AI Score

0.038EPSS

2020-06-08 06:15 PM
92
cve
cve

CVE-2021-40668

The Android application HTTP File Server (Version 1.4.1) by 'slowscript' is affected by a path traversal vulnerability that permits arbitrary directory listing, file read, and file write.

8.1CVSS

7.9AI Score

0.001EPSS

2022-06-09 01:15 PM
31
4
cve
cve

CVE-2024-1226

The software does not neutralize or incorrectly neutralizes certain characters before the data is included in outgoing HTTP headers. The inclusion of invalidated data in an HTTP header allows an attacker to specify the full HTTP response represented by the browser. An attacker could control the res...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-03-12 03:15 PM
32
cve
cve

CVE-2024-1227

An open redirect vulnerability, the exploitation of which could allow an attacker to create a custom URL and redirect a legitimate page to a malicious site.

6.5CVSS

6.4AI Score

0.001EPSS

2024-03-12 03:15 PM
29