RSS   Vulnerabilities for 'Easy file sharing web server'   RSS

2019-05-13
 
CVE-2018-18912

CWE-119
 

 
An issue was discovered in Easy File Sharing (EFS) Web Server 7.2. A stack-based buffer overflow vulnerability occurs when a malicious POST request has been made to forum.ghp upon creating a new topic in the forums, which allows remote attackers to execute arbitrary code.

 
2018-04-20
 
CVE-2018-9059

CWE-119
 

 
Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 7.2 allows remote attackers to execute arbitrary code via a malicious login request to forum.ghp. NOTE: this may overlap CVE-2014-3791.

 
2010-04-23
 
CVE-2009-4809

CWE-22
 

 
Directory traversal vulnerability in thumbnail.ghp in Easy File Sharing (EFS) Web Server 4.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the vfolder parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top