Lucene search

K

Easy File Sharing Web Server Security Vulnerabilities - February

cve
cve

CVE-2014-3791

Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 6.8 allows remote attackers to execute arbitrary code via a long string in a cookie UserID parameter to vfolder.ghp.

9.8AI Score

0.966EPSS

2014-05-20 02:55 PM
37
cve
cve

CVE-2014-5178

Multiple cross-site scripting (XSS) vulnerabilities in Easy File Sharing (EFS) Web Server 6.8 allow remote authenticated users to inject arbitrary web script or HTML via the content parameter when (1) creating a topic or (2) posting an answer. NOTE: some of these details are obtained from third par...

5.5AI Score

0.002EPSS

2014-08-06 06:55 PM
23
cve
cve

CVE-2014-9439

Cross-site scripting (XSS) vulnerability in Easy File Sharing Web Server 6.8 allows remote attackers to inject arbitrary web script or HTML via the username field during registration, which is not properly handled by forum.ghp.

5.9AI Score

0.002EPSS

2015-01-02 07:59 PM
29