Vulnerability CVE-2014-6287


Published: 2014-10-07

Description:
The findMacroMarker function in parserLib.pas in Rejetto HTTP File Server (aks HFS or HttpFileServer) 2.3x before 2.3c allows remote attackers to execute arbitrary programs via a %00 sequence in a search action.

See advisories in our WLB2 database:
Topic
Author
Date
High
HttpFileServer 2.3.x Remote Command Execution
Daniele Linguagl...
13.09.2014
High
Rejetto HttpFileServer Remote Command Execution
Muhamad
09.10.2014
High
Rejetto HTTP File Server 2.3.x Remote Code Execution
Avinash Kumar Th...
05.01.2016
High
Rejetto HttpFileServer 2.3.x Remote Command Execution
Oscar Andreu
01.12.2020
Low
HFS (HTTP File Server) 2.3.x Remote Code Execution
Pergyz
24.02.2021

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Rejetto -> Http file server 

 References:
http://packetstormsecurity.com/files/128243/HttpFileServer-2.3.x-Remote-Command-Execution.html
http://packetstormsecurity.com/files/135122/Rejetto-HTTP-File-Server-2.3.x-Remote-Code-Execution.html
http://www.kb.cert.org/vuls/id/251276
https://github.com/rapid7/metasploit-framework/pull/3793
https://www.exploit-db.com/exploits/39161/

Copyright 2024, cxsecurity.com

 

Back to Top