[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

248678

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-5178Date: (C)2014-08-07   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in Easy File Sharing (EFS) Web Server 6.8 allow remote authenticated users to inject arbitrary web script or HTML via the content parameter when (1) creating a topic or (2) posting an answer. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/532897/100/0/threaded
SECUNIA-60524
easyfilesharing-webserver-xss(94887)
http://packetstormsecurity.com/files/127622/Easy-File-Sharing-Persistent-Cross-Site-Scripting.html

CPE    1
cpe:/a:efssoft:easy_file_sharing_web_server:6.8
CWE    1
CWE-79

© SecPod Technologies