WEB Rejetto HTTP File Server Server Side Template Injection (CVE-2024-23692)

Rule ID

1235080

Severity

High

Description

A Server Side Template Injection vulnerability has been reported for Rejetto HTTP File Server (HFS). This vulnerability is due to improper input validation of request parameters.A remote, unauthenticated attacker could exploit this vulnerability by sending a crafted request to the target server.

Impact

Remote code execution

Recommendation

Update vendor's patch.

IPS Category

Web threats

IPS Anomaly Group

N/A

IPS Rule Default Action

Deny

References

Keywords

N/A

Date Created

2024/06/12

Last Updated

2024/08/19

This website uses cookies to ensure you get the best experience on our website.

Learn more