Vulnerabilities > Sharing File

DATE CVE VULNERABILITY TITLE RISK
2019-05-13 CVE-2018-18912 Out-of-bounds Write vulnerability in Sharing-File Easy File Sharing web Server 7.2
An issue was discovered in Easy File Sharing (EFS) Web Server 7.2.
network
low complexity
sharing-file CWE-787
7.5
2018-04-20 CVE-2018-9059 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Sharing-File Easy File Sharing web Server 7.2
Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 7.2 allows remote attackers to execute arbitrary code via a malicious login request to forum.ghp.
network
low complexity
sharing-file CWE-119
7.5
2010-04-23 CVE-2009-4809 Path Traversal vulnerability in Sharing-File Easy File Sharing web Server 4.8
Directory traversal vulnerability in thumbnail.ghp in Easy File Sharing (EFS) Web Server 4.8 allows remote attackers to read arbitrary files via a ..
network
low complexity
sharing-file CWE-22
5.0