// For flags

CVE-2009-4809

Easy File Sharing Web Server 4.8 - File Disclosure

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Directory traversal vulnerability in thumbnail.ghp in Easy File Sharing (EFS) Web Server 4.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the vfolder parameter.

Vulnerabilidad de salto de directorio en thumbnail.ghp en Easy File Sharing (EFS) Web Server v4.8 permite a atacantes remotos leer archivos de su elección a través del carácter .. (punto punto) en el parámetro vfolder.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-03-04 First Exploit
  • 2010-04-23 CVE Reserved
  • 2010-04-23 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-09-09 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sharing-file
Search vendor "Sharing-file"
Easy File Sharing Web Server
Search vendor "Sharing-file" for product "Easy File Sharing Web Server"
4.8
Search vendor "Sharing-file" for product "Easy File Sharing Web Server" and version "4.8"
-
Affected