Vulnerabilities (CVE)

Filtered by vendor Efs Software Subscribe
Filtered by product Easy Chat Server
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2006-6933 1 Efs Software 1 Easy Chat Server 2024-02-04 7.8 HIGH N/A
Easy Chat Server 2.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download certain files via direct requests to files such as (1) ServerKey.pem and (2) AcceptIP.txt. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2004-2465 1 Efs Software 1 Easy Chat Server 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in chat.ghp in Easy Chat Server 1.2 allows remote attackers to inject arbitrary web script or HTML via the username parameter.
CVE-2004-2466 1 Efs Software 1 Easy Chat Server 2024-02-04 5.0 MEDIUM N/A
chat.ghp in Easy Chat Server 1.2 allows remote attackers to cause a denial of service (server crash) via a long username parameter, possibly due to a buffer overflow. NOTE: it was later reported that 2.2 is also affected.
CVE-2004-2467 1 Efs Software 1 Easy Chat Server 2024-02-04 5.0 MEDIUM N/A
chat.ghp in Easy Chat Server 1.2 allows remote attackers to add a large number of fake users, then eventually cause a denial of service (server crash).