Vulnerabilities (CVE)

Filtered by vendor Rejetto Subscribe
Filtered by product Http File Server
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-23692 1 Rejetto 1 Http File Server 2024-08-14 N/A 9.8 CRITICAL
Rejetto HTTP File Server, up to and including version 2.3m, is vulnerable to a template injection vulnerability. This vulnerability allows a remote, unauthenticated attacker to execute arbitrary commands on the affected system by sending a specially crafted HTTP request. As of the CVE assignment date, Rejetto HFS 2.3m is no longer supported.
CVE-2024-39943 1 Rejetto 1 Http File Server 2024-07-08 N/A 8.8 HIGH
rejetto HFS (aka HTTP File Server) 3 before 0.52.10 on Linux, UNIX, and macOS allows OS command execution by remote authenticated users (if they have Upload permissions). This occurs because a shell is used to execute df (i.e., with execSync instead of spawnSync in child_process in Node.js).
CVE-2020-13432 1 Rejetto 1 Http File Server 2024-02-28 5.0 MEDIUM 7.5 HIGH
rejetto HFS (aka HTTP File Server) v2.3m Build #300, when virtual files or folders are used, allows remote attackers to trigger an invalid-pointer write access violation via concurrent HTTP requests with a long URI or long HTTP headers.
CVE-2014-6287 1 Rejetto 1 Http File Server 2024-02-28 10.0 HIGH 9.8 CRITICAL
The findMacroMarker function in parserLib.pas in Rejetto HTTP File Server (aks HFS or HttpFileServer) 2.3x before 2.3c allows remote attackers to execute arbitrary programs via a %00 sequence in a search action.
CVE-2014-7226 1 Rejetto 1 Http File Server 2024-02-28 7.5 HIGH N/A
The file comment feature in Rejetto HTTP File Server (hfs) 2.3c and earlier allows remote attackers to execute arbitrary code by uploading a file with certain invalid UTF-8 byte sequences that are interpreted as executable macro symbols.