Lucene search

K

Sharing-file Security Vulnerabilities

cve
cve

CVE-2024-0736

A vulnerability classified as problematic has been found in EFS Easy File Sharing FTP 3.6. This affects an unknown part of the component Login. The manipulation of the argument password leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-01-19 09:15 PM
10
cve
cve

CVE-2024-0693

A vulnerability classified as problematic was found in EFS Easy File Sharing FTP 2.0. Affected by this vulnerability is an unknown functionality. The manipulation of the argument username leads to denial of service. The attack can be launched remotely. The exploit has been disclosed to the public.....

7.5CVSS

7.5AI Score

0.002EPSS

2024-01-18 11:15 PM
11
cve
cve

CVE-2018-18912

An issue was discovered in Easy File Sharing (EFS) Web Server 7.2. A stack-based buffer overflow vulnerability occurs when a malicious POST request has been made to forum.ghp upon creating a new topic in the forums, which allows remote attackers to execute arbitrary...

9.8CVSS

9.8AI Score

0.017EPSS

2019-05-13 08:29 PM
44
cve
cve

CVE-2018-9059

Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 7.2 allows remote attackers to execute arbitrary code via a malicious login request to forum.ghp. NOTE: this may overlap...

9.8CVSS

9.7AI Score

0.94EPSS

2018-04-20 09:29 PM
45
cve
cve

CVE-2009-4809

Directory traversal vulnerability in thumbnail.ghp in Easy File Sharing (EFS) Web Server 4.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the vfolder...

6.8AI Score

0.009EPSS

2010-04-23 02:30 PM
22
cve
cve

CVE-2007-5454

Directory traversal vulnerability in index.php in PHP File Sharing System 1.5.1 allows remote attackers to list or create arbitrary directories, or delete arbitrary files, as demonstrated by listing directories via a .. (dot dot) in the cam...

6.8AI Score

0.005EPSS

2007-10-14 06:17 PM
25