RSS   Vulnerabilities for 'Easy chat server'   RSS

2017-06-12
 
CVE-2017-9557

 

 
register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1 allows remote attackers to discover passwords by sending the username parameter in conjunction with an empty password parameter, and reading the HTML source code of the response.

 
 
CVE-2017-9544

 

 
There is a remote stack-based buffer overflow (SEH) in register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1. By sending an overly long username string to registresult.htm for registering the user, an attacker may be able to execute arbitrary code.

 
 
CVE-2017-9543

CWE-287
 

 
register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1 allows remote attackers to reset arbitrary passwords via a crafted POST request to registresult.htm.

 
2007-01-16
 
CVE-2006-6933

 

 
Easy Chat Server 2.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download certain files via direct requests to files such as (1) ServerKey.pem and (2) AcceptIP.txt. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.

 
2004-12-31
 
CVE-2004-2467

 

 
chat.ghp in Easy Chat Server 1.2 allows remote attackers to add a large number of fake users, then eventually cause a denial of service (server crash).

 
 
CVE-2004-2466

 

 
chat.ghp in Easy Chat Server 1.2 allows remote attackers to cause a denial of service (server crash) via a long username parameter, possibly due to a buffer overflow. NOTE: it was later reported that 2.2 is also affected.

 
 
CVE-2004-2465

 

 
Cross-site scripting (XSS) vulnerability in chat.ghp in Easy Chat Server 1.2 allows remote attackers to inject arbitrary web script or HTML via the username parameter.

 

 >>> Vendor: Efs software 5 Products
Efs web server
Easy chat server
Efs ftp server
Easy address book web server
Easy address book


Copyright 2024, cxsecurity.com

 

Back to Top