Vulnerability CVE-2014-9439


Published: 2015-01-02

Description:
Cross-site scripting (XSS) vulnerability in Easy File Sharing Web Server 6.8 allows remote attackers to inject arbitrary web script or HTML via the username field during registration, which is not properly handled by forum.ghp.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Efssoft -> Easy file sharing web server 

 References:
http://www.exploit-db.com/exploits/35626
https://exchange.xforce.ibmcloud.com/vulnerabilities/99532

Copyright 2024, cxsecurity.com

 

Back to Top