HTTP File Server Security Bypass and Denial of Service Vulnerabilities

Summary
HTTP File Server is prone to multiple vulnerabilities including a security- bypass issue and a denial-of-service issue. Exploiting these issues will allow an attacker to download files from restricted directories within the context of the application or cause denial-of-service conditions.
Solution
Reportedly the vendor has fixed the issue. Please see the references for more information.
References