Stack-based buffer overflow in Easy File Sharing (EFS) Web Server 6.8 allows remote attackers to execute arbitrary code via a long string in a cookie UserID parameter to vfolder.ghp.
Published 2014-05-20 14:55:07
Updated 2014-05-21 22:35:23
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Threat overview for CVE-2014-3791

Top countries where our scanners detected CVE-2014-3791
Top open port discovered on systems with this issue 84
IPs affected by CVE-2014-3791 4
Find out if you* are affected by CVE-2014-3791!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2014-3791

Probability of exploitation activity in the next 30 days: 91.44%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2014-3791

  • Easy File Management Web Server Stack Buffer Overflow
    Disclosure Date: 2014-05-20
    First seen: 2020-04-26
    exploit/windows/http/efs_fmws_userid_bof
    Easy File Management Web Server v4.0 and v5.3 contains a stack buffer overflow condition that is triggered as user-supplied input is not properly validated when handling the UserID cookie. This may allow a remote attacker to execute arbitrary code. Authors:

CVSS scores for CVE-2014-3791

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

CWE ids for CVE-2014-3791

References for CVE-2014-3791

Products affected by CVE-2014-3791

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!