what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2014-6287

Status Candidate

Overview

The findMacroMarker function in parserLib.pas in Rejetto HTTP File Server (aks HFS or HttpFileServer) 2.3x before 2.3c allows remote attackers to execute arbitrary programs via a %00 sequence in a search action.

Related Files

HFS (HTTP File Server) 2.3.x Remote Code Execution
Posted Feb 23, 2021
Authored by Pergyz

HFS (HTTP File Server) version 2.3.x remote code execution exploit.

tags | exploit, remote, web, code execution
advisories | CVE-2014-6287
SHA-256 | d5259779819e2ec48d535d544c03503c184fbc5382e90d8a57b7ba07265969f1
Rejetto HttpFileServer 2.3.x Remote Command Execution
Posted Nov 29, 2020
Authored by Oscar Andreu

Rejetto HttpFileServer version 2.3.x remote command execution exploit.

tags | exploit, remote
advisories | CVE-2014-6287
SHA-256 | 310bea739ee1fac51d3f1db221d66f715bce9e829391ed0701992c620390aa02
Rejetto HTTP File Server 2.3.x Remote Code Execution
Posted Jan 4, 2016
Authored by Avinash Kumar Thapa

Rejetto HTTP File Server (HFS) version 2.3.x remote code execution exploit.

tags | exploit, remote, web, code execution
advisories | CVE-2014-6287
SHA-256 | 564de1b1210ad745720d578506be2ca9a67d73c9e8eef4952f8daf68fa90b221
Rejetto HttpFileServer Remote Command Execution
Posted Oct 8, 2014
Authored by Muhamad Fadzil Ramli, Daniele Linguaglossa | Site metasploit.com

Rejetto HttpFileServer (HFS) is vulnerable to remote command execution attack due to a poor regex in the file ParserLib.pas. This Metasploit module exploit the HFS scripting commands by using '%00' to bypass the filtering. This Metasploit module has been tested successfully on HFS 2.3b over Windows XP SP3, Windows 7 SP1 and Windows 8.

tags | exploit, remote
systems | windows
advisories | CVE-2014-6287
SHA-256 | d93a3f4493d008291488a8f9c338e5bc4d1561a09f2e7cbaa2c9a044cfd8f541
HttpFileServer 2.3.x Remote Command Execution
Posted Sep 12, 2014
Authored by Daniele Linguaglossa

HttpFileServer version 2.3.x suffers from a remote command execution vulnerability due to a poorly formed regex.

tags | exploit, remote
advisories | CVE-2014-6287
SHA-256 | b3271bba3fc147d5debc54d8dbb9d30c83064441e55e54ba453b1f75c0faa5bc
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close