Multiple cross-site scripting (XSS) vulnerabilities in Easy File Sharing (EFS) Web Server 6.8 allow remote authenticated users to inject arbitrary web script or HTML via the content parameter when (1) creating a topic or (2) posting an answer. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-08-06T18:00:00

Updated: 2024-08-06T11:34:37.530Z

Reserved: 2014-08-06T00:00:00

Link: CVE-2014-5178

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-08-06T18:55:06.090

Modified: 2018-10-09T19:50:02.317

Link: CVE-2014-5178

cve-icon Redhat

No data.