Lucene search

K

Easy Chat Server Security Vulnerabilities

cve
cve

CVE-2017-9543

register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1 allows remote attackers to reset arbitrary passwords via a crafted POST request to registresult.htm.

7.5CVSS

7.4AI Score

0.017EPSS

2017-06-12 06:29 AM
23
cve
cve

CVE-2017-9544

There is a remote stack-based buffer overflow (SEH) in register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1. By sending an overly long username string to registresult.htm for registering the user, an attacker may be able to execute arbitrary code.

9.8CVSS

9.8AI Score

0.068EPSS

2017-06-12 06:29 AM
28
cve
cve

CVE-2017-9557

register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1 allows remote attackers to discover passwords by sending the username parameter in conjunction with an empty password parameter, and reading the HTML source code of the response.

7.5CVSS

7.7AI Score

0.035EPSS

2017-06-12 03:29 PM
22
cve
cve

CVE-2019-20502

An issue was discovered in EFS Easy Chat Server 3.1. There is a buffer overflow via a long body2.ghp message parameter.

7.5CVSS

7.7AI Score

0.001EPSS

2020-03-05 08:15 PM
51
cve
cve

CVE-2022-44939

Efs Software Easy Chat Server Version 3.1 was discovered to contain a DLL hijacking vulnerability via the component TextShaping.dll. This vulnerability allows attackers to execute arbitrary code via a crafted DLL.

7.8CVSS

7.9AI Score

0.001EPSS

2023-01-06 10:15 PM
25