Vulnerability CVE-2014-5178


Published: 2014-08-06   Modified: 2014-08-07

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Easy File Sharing (EFS) Web Server 6.8 allow remote authenticated users to inject arbitrary web script or HTML via the content parameter when (1) creating a topic or (2) posting an answer. NOTE: some of these details are obtained from third party information.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Efssoft -> Easy file sharing web server 

 References:
http://packetstormsecurity.com/files/127622/Easy-File-Sharing-Persistent-Cross-Site-Scripting.html
http://www.securityfocus.com/archive/1/532897/100/0/threaded
https://exchange.xforce.ibmcloud.com/vulnerabilities/94887

Copyright 2024, cxsecurity.com

 

Back to Top