
CVE-2024-0736 – EFS Easy File Sharing FTP Login denial of service
https://notcve.org/view.php?id=CVE-2024-0736
19 Jan 2024 — A vulnerability classified as problematic has been found in EFS Easy File Sharing FTP 3.6. This affects an unknown part of the component Login. The manipulation of the argument password leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. • https://0day.today/exploit/39249 • CWE-404: Improper Resource Shutdown or Release •

CVE-2024-0693 – EFS Easy File Sharing FTP denial of service
https://notcve.org/view.php?id=CVE-2024-0693
18 Jan 2024 — A vulnerability classified as problematic was found in EFS Easy File Sharing FTP 2.0. Affected by this vulnerability is an unknown functionality. The manipulation of the argument username leads to denial of service. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. • https://0day.today/exploit/description/39218 • CWE-404: Improper Resource Shutdown or Release •

CVE-2018-18912
https://notcve.org/view.php?id=CVE-2018-18912
13 May 2019 — An issue was discovered in Easy File Sharing (EFS) Web Server 7.2. A stack-based buffer overflow vulnerability occurs when a malicious POST request has been made to forum.ghp upon creating a new topic in the forums, which allows remote attackers to execute arbitrary code. Se descubrió un problema en Easy File Sharing (EFS) Web Server 7.2. Una vulnerabilidad de desbordamiento de búfer basado en pila se produce cuando se ha realizado una petición POST maliciosa a forum.ghp al crear un nuevo tema en los foros,... • https://github.com/notkisi/CVE-s/blob/master/CVE-2018-18912.py • CWE-787: Out-of-bounds Write •

CVE-2018-9059 – Easy File Sharing Web Server 7.2 - 'UserID' Remote Buffer Overflow (DEP Bypass)
https://notcve.org/view.php?id=CVE-2018-9059
18 Apr 2018 — Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 7.2 allows remote attackers to execute arbitrary code via a malicious login request to forum.ghp. NOTE: this may overlap CVE-2014-3791. Desbordamiento de búfer basado en pila en Easy File Sharing (EFS) Web Server 7.2 permite que atacantes remotos ejecuten código arbitrario mediante un inicio de sesión malicioso en forum.ghp. NOTA: podría solaparse con CVE-2014-3791. Easy File Sharing Web Server version 7.2 suffers from a buffer overflow vulne... • https://packetstorm.news/files/id/147336 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2009-4809 – Easy File Sharing Web Server 4.8 - File Disclosure
https://notcve.org/view.php?id=CVE-2009-4809
23 Apr 2010 — Directory traversal vulnerability in thumbnail.ghp in Easy File Sharing (EFS) Web Server 4.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the vfolder parameter. Vulnerabilidad de salto de directorio en thumbnail.ghp en Easy File Sharing (EFS) Web Server v4.8 permite a atacantes remotos leer archivos de su elección a través del carácter .. (punto punto) en el parámetro vfolder. • https://www.exploit-db.com/exploits/8155 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2007-5454
https://notcve.org/view.php?id=CVE-2007-5454
14 Oct 2007 — Directory traversal vulnerability in index.php in PHP File Sharing System 1.5.1 allows remote attackers to list or create arbitrary directories, or delete arbitrary files, as demonstrated by listing directories via a .. (dot dot) in the cam parameter. Vulnerabilidad de escalado de directorio en el index.php del PHP File Sharing System 1.5.1 permite a atacantes remotos listar o crear directorios de su elección, o borrar ficheros de su elección, como lo demostrado listando directorios a través de la inclusión... • http://archives.neohapsis.com/archives/fulldisclosure/2007-10/0343.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •