RSS   Vulnerabilities for 'Easy file sharing web server'   RSS

2015-01-02
 
CVE-2014-9439

 

 
Cross-site scripting (XSS) vulnerability in Easy File Sharing Web Server 6.8 allows remote attackers to inject arbitrary web script or HTML via the username field during registration, which is not properly handled by forum.ghp.

 
2014-08-06
 
CVE-2014-5178

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Easy File Sharing (EFS) Web Server 6.8 allow remote authenticated users to inject arbitrary web script or HTML via the content parameter when (1) creating a topic or (2) posting an answer. NOTE: some of these details are obtained from third party information.

 
2014-05-20
 
CVE-2014-3791

CWE-119
 

 
Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 6.8 allows remote attackers to execute arbitrary code via a long string in a cookie UserID parameter to vfolder.ghp.

 

 >>> Vendor: Efssoft 2 Products
Easy file sharing web server
Easy file sharing ftp server


Copyright 2024, cxsecurity.com

 

Back to Top