Vulnerability Details : CVE-2014-6287
Public exploit exists!
The findMacroMarker function in parserLib.pas in Rejetto HTTP File Server (aks HFS or HttpFileServer) 2.3x before 2.3c allows remote attackers to execute arbitrary programs via a %00 sequence in a search action.
Products affected by CVE-2014-6287
- cpe:2.3:a:rejetto:http_file_server:*:*:*:*:*:*:*:*
CVE-2014-6287 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Rejetto HTTP File Server (HFS) Remote Code Execution Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
The findMacroMarker function in parserLib.pas in Rejetto HTTP File Server (HFS or HttpFileServer) allows remote attackers to execute arbitrary programs.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2014-6287
Added on
2022-03-25
Action due date
2022-04-15
Exploit prediction scoring system (EPSS) score for CVE-2014-6287
97.31%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2014-6287
-
Rejetto HttpFileServer Remote Command Execution
Disclosure Date: 2014-09-11First seen: 2020-04-26exploit/windows/http/rejetto_hfs_execRejetto HttpFileServer (HFS) is vulnerable to remote command execution attack due to a poor regex in the file ParserLib.pas. This module exploits the HFS scripting commands by using '%00' to bypass the filtering. This module has been tested successfully on HFS 2.3b o
CVSS scores for CVE-2014-6287
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2014-6287
-
The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-6287
-
http://packetstormsecurity.com/files/135122/Rejetto-HTTP-File-Server-2.3.x-Remote-Code-Execution.html
Rejetto HTTP File Server 2.3.x Remote Code Execution ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
http://packetstormsecurity.com/files/128243/HttpFileServer-2.3.x-Remote-Command-Execution.html
HttpFileServer 2.3.x Remote Command Execution ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
https://github.com/rapid7/metasploit-framework/pull/3793
Http File Server Remote Command Exec by mfadzilr · Pull Request #3793 · rapid7/metasploit-framework · GitHubExploit
-
https://www.exploit-db.com/exploits/39161/
Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution (2) - Windows remote ExploitExploit;Third Party Advisory;VDB Entry
-
http://packetstormsecurity.com/files/161503/HFS-HTTP-File-Server-2.3.x-Remote-Code-Execution.html
HFS (HTTP File Server) 2.3.x Remote Code Execution ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
http://packetstormsecurity.com/files/160264/Rejetto-HttpFileServer-2.3.x-Remote-Command-Execution.html
Rejetto HttpFileServer 2.3.x Remote Command Execution ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
http://www.kb.cert.org/vuls/id/251276
VU#251276 - Rejetto HTTP File Server (HFS) search feature fails to handle null bytesThird Party Advisory;US Government Resource
Jump to