Lucene search

K

Sharing Service Security Vulnerabilities

cve
cve

CVE-2024-28147

An authenticated user can upload arbitrary files in the upload function for collection preview images. An attacker may upload an HTML file that includes malicious JavaScript code which will be executed if a user visits the direct URL of the collection preview image (Stored Cross Site...

6.6AI Score

0.0004EPSS

2024-06-20 11:15 AM
21
cve
cve

CVE-2024-0736

A vulnerability classified as problematic has been found in EFS Easy File Sharing FTP 3.6. This affects an unknown part of the component Login. The manipulation of the argument password leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-01-19 09:15 PM
10
cve
cve

CVE-2024-0693

A vulnerability classified as problematic was found in EFS Easy File Sharing FTP 2.0. Affected by this vulnerability is an unknown functionality. The manipulation of the argument username leads to denial of service. The attack can be launched remotely. The exploit has been disclosed to the public.....

7.5CVSS

7.5AI Score

0.002EPSS

2024-01-18 11:15 PM
11
cve
cve

CVE-2024-0418

A vulnerability has been found in iSharer and upRedSun File Sharing Wizard up to 1.5.0 and classified as problematic. This vulnerability affects unknown code of the component GET Request Handler. The manipulation leads to denial of service. The attack can be initiated remotely. The exploit has...

7.5CVSS

7.6AI Score

0.003EPSS

2024-01-11 06:15 PM
15
cve
cve

CVE-2023-20210

A vulnerability in Cisco BroadWorks could allow an authenticated, local attacker to elevate privileges to the root user on an affected device. The vulnerability is due to insufficient input validation by the operating system CLI. An attacker could exploit this vulnerability by issuing a crafted...

6CVSS

6.2AI Score

0.0004EPSS

2023-07-12 02:15 PM
22
cve
cve

CVE-2020-9767

A vulnerability related to Dynamic-link Library (“DLL”) loading in the Zoom Sharing Service would allow an attacker who had local access to a machine on which the service was running with elevated privileges to elevate their system privileges as well through use of a malicious DLL. Zoom addressed.....

7.8CVSS

7.4AI Score

0.0004EPSS

2020-08-14 06:15 PM
45
1
cve
cve

CVE-2010-2330

Stack-based buffer overflow in iSharer File Sharing Wizard 1.5.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long Content-Length...

9.8AI Score

0.272EPSS

2010-06-18 08:30 PM
20
cve
cve

CVE-2006-0592

Unspecified vulnerability in the Lexmark Printer Sharing LexBce Server Service (LexPPS), possibly 8.29 and 9.41, allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based on a vague initial disclosure; details will be updated after the grace period.....

7.6AI Score

0.077EPSS

2006-02-08 01:02 AM
19
cve
cve

CVE-2001-1575

Apple Personal Web Sharing (PWS) 1.1, 1.5, and 1.5.5, when Web Sharing authentication is enabled, allows remote attackers to cause a denial of service via a long password, possibly due to a buffer...

7.2AI Score

0.012EPSS

2005-08-05 04:00 AM
26
cve
cve

CVE-2001-0649

Personal Web Sharing 1.5.5 allows a remote attacker to cause a denial of service via a long HTTP...

6.6AI Score

0.008EPSS

2001-09-20 04:00 AM
31