Cross-site scripting (XSS) vulnerability in Easy File Sharing Web Server 6.8 allows remote attackers to inject arbitrary web script or HTML via the username field during registration, which is not properly handled by forum.ghp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-02T19:00:00

Updated: 2024-08-06T13:47:41.009Z

Reserved: 2015-01-02T00:00:00

Link: CVE-2014-9439

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-01-02T19:59:08.547

Modified: 2017-09-08T01:29:34.747

Link: CVE-2014-9439

cve-icon Redhat

No data.