Rejetto HTTP File Server, up to and including version 2.3m, is vulnerable to a template injection vulnerability. This vulnerability allows a remote, unauthenticated attacker to execute arbitrary commands on the affected system by sending a specially crafted HTTP request. As of the CVE assignment date, Rejetto HFS 2.3m is no longer supported.
History

Mon, 19 Aug 2024 08:30:00 +0000


cve-icon MITRE

Status: PUBLISHED

Assigner: VulnCheck

Published: 2024-05-31T09:36:28.763Z

Updated: 2024-08-19T07:47:47.114Z

Reserved: 2024-01-19T17:35:14.201Z

Link: CVE-2024-23692

cve-icon Vulnrichment

Updated: 2024-08-19T07:47:47.114Z

cve-icon NVD

Status : Analyzed

Published: 2024-05-31T10:15:09.330

Modified: 2024-08-14T16:59:39.767

Link: CVE-2024-23692

cve-icon Redhat

No data.