Vulnerabilities (CVE)

Filtered by vendor Sharing-file Subscribe
Filtered by product Easy File Sharing Web Server
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-18912 1 Sharing-file 1 Easy File Sharing Web Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Easy File Sharing (EFS) Web Server 7.2. A stack-based buffer overflow vulnerability occurs when a malicious POST request has been made to forum.ghp upon creating a new topic in the forums, which allows remote attackers to execute arbitrary code.
CVE-2018-9059 1 Sharing-file 1 Easy File Sharing Web Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 7.2 allows remote attackers to execute arbitrary code via a malicious login request to forum.ghp. NOTE: this may overlap CVE-2014-3791.
CVE-2009-4809 1 Sharing-file 1 Easy File Sharing Web Server 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in thumbnail.ghp in Easy File Sharing (EFS) Web Server 4.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the vfolder parameter.