CVE-2024-23692: Unauthenticated RCE Flaw in Rejetto HTTP File Server, PoC Published

A critical vulnerability, identified as CVE-2024-23692, has been discovered in Rejetto HTTP File Server (HFS) versions 2.x, posing a significant risk to organizations and individuals utilizing this software for file sharing. The vulnerability, assigned...