Vulnerabilities > Efssoft > Easy File Sharing WEB Server

DATE CVE VULNERABILITY TITLE RISK
2015-01-02 CVE-2014-9439 Cross-site Scripting vulnerability in Efssoft Easy File Sharing web Server 6.8
Cross-site scripting (XSS) vulnerability in Easy File Sharing Web Server 6.8 allows remote attackers to inject arbitrary web script or HTML via the username field during registration, which is not properly handled by forum.ghp.
network
efssoft CWE-79
4.3
2014-08-06 CVE-2014-5178 Cross-Site Scripting vulnerability in Efssoft Easy File Sharing web Server 6.8
Multiple cross-site scripting (XSS) vulnerabilities in Easy File Sharing (EFS) Web Server 6.8 allow remote authenticated users to inject arbitrary web script or HTML via the content parameter when (1) creating a topic or (2) posting an answer.
network
efssoft CWE-79
4.3
2014-05-20 CVE-2014-3791 Buffer Errors vulnerability in Efssoft Easy File Sharing web Server 6.8
Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 6.8 allows remote attackers to execute arbitrary code via a long string in a cookie UserID parameter to vfolder.ghp.
network
low complexity
efssoft CWE-119
critical
10.0