Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Rejetto Subscribe
Filtered by product Http File Server
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-13432 1 Rejetto 1 Http File Server 2021-04-06 5.0 MEDIUM 7.5 HIGH
rejetto HFS (aka HTTP File Server) v2.3m Build #300, when virtual files or folders are used, allows remote attackers to trigger an invalid-pointer write access violation via concurrent HTTP requests with a long URI or long HTTP headers.
CVE-2014-6287 1 Rejetto 1 Http File Server 2021-02-26 10.0 HIGH 9.8 CRITICAL
The findMacroMarker function in parserLib.pas in Rejetto HTTP File Server (aks HFS or HttpFileServer) 2.3x before 2.3c allows remote attackers to execute arbitrary programs via a %00 sequence in a search action.
CVE-2014-7226 1 Rejetto 1 Http File Server 2014-10-10 7.5 HIGH N/A
The file comment feature in Rejetto HTTP File Server (hfs) 2.3c and earlier allows remote attackers to execute arbitrary code by uploading a file with certain invalid UTF-8 byte sequences that are interpreted as executable macro symbols.