4.3
CVSSv2

CVE-2014-9439

Published: 02/01/2015 Updated: 08/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in Easy File Sharing Web Server 6.8 allows remote malicious users to inject arbitrary web script or HTML via the username field during registration, which is not properly handled by forum.ghp.

Vulnerable Product Search on Vulmon Subscribe to Product

efssoft easy file sharing web server 6.8

Exploits

Exploit Title: Easy File Sharing Webserver =>68 Persistent XSS Date: 12/26/14 Exploit Author: SickPsycko Vendor Homepage: wwwsharing-filecom/ Version:68 Tested on: Windows 7 32bit The exploit is within the username field So to exploit this vulnerability, One must place the payload into the specified field when registering i ...