5 results (0.007 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Path Traversal in GitHub repository prasathmani/tinyfilemanager prior to 2.4.7. Un Salto de Ruta en el repositorio de GitHub prasathmani/tinyfilemanager versiones anteriores a 2.4.7 • https://github.com/prasathmani/tinyfilemanager/commit/154947ef83efeb68fc2b921065392b6a7fc9c965 https://huntr.dev/bounties/5995a93f-0c4b-4f7d-aa59-a64424219424 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 8.8EPSS: 14%CPEs: 1EXPL: 8

A path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager before 2.4.7 allows remote attackers (with valid user accounts) to upload malicious PHP files to the webroot, leading to code execution. Una vulnerabilidad de cruce de rutas en la funcionalidad de carga de archivos en tinyfilemanager.php en Tiny File Manager antes de la versión 2.4.7 permite a los atacantes remotos (con cuentas de usuario válidas) cargar archivos PHP maliciosos en la raíz web, lo que lleva a la ejecución de código Tiny File Manager version 2.4.6 suffers from an authenticated remote shell upload vulnerability. • https://www.exploit-db.com/exploits/50828 https://github.com/BKreisel/CVE-2021-45010 https://github.com/Syd-SydneyJr/CVE-2021-45010 https://github.com/febinrev/CVE-2021-45010-TinyFileManager-Exploit http://packetstormsecurity.com/files/166330/Tiny-File-Manager-2.4.6-Shell-Upload.html https://febin0x4e4a.wordpress.com/2022/01/23/tiny-file-manager-authenticated-rce https://github.com/febinrev/tinyfilemanager-2.4.3-exploit/raw/main/exploit.sh https://github.com/prasathmani/tinyfilemanager/commit • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.7EPSS: 0%CPEs: 1EXPL: 0

In Tiny File Manager 2.4.1 there is a vulnerability in the ajax file backup copy functionality which allows authenticated users to create backup copies of files (with .bak extension) outside the scope in the same directory in which they are stored. En Tiny File Manager 2.4.1 existe una vulnerabilidad en la funcionalidad de copia de respaldo de archivos ajax que permite a los usuarios autenticados crear copias de respaldo de archivos (con extensión .bak) fuera del alcance en el mismo directorio en el que están almacenados. • https://cyberaz0r.info/2020/04/tiny-file-manager-multiple-vulnerabilities https://github.com/prasathmani/tinyfilemanager/commit/a0c595a8e11e55a43eeaa68e1a3ce76365f29d06 https://github.com/prasathmani/tinyfilemanager/issues/357 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.7EPSS: 0%CPEs: 1EXPL: 0

In Tiny File Manager 2.4.1, there is a Path Traversal vulnerability in the ajax recursive directory listing functionality. This allows authenticated users to enumerate directories and files on the filesystem (outside of the application scope). En Tiny File Manager versión 2.4.1, hay una vulnerabilidad de Salto de Ruta en la funcionalidad de listado de directorio recursivo de ajax. Esto permite a los usuarios autenticados enumerar directorios y archivos en el sistema de archivos (fuera del alcance de la aplicación). • https://cyberaz0r.info/2020/04/tiny-file-manager-multiple-vulnerabilities https://github.com/prasathmani/tinyfilemanager/commit/a0c595a8e11e55a43eeaa68e1a3ce76365f29d06 https://github.com/prasathmani/tinyfilemanager/issues/357 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

In Tiny File Manager before 2.3.9, there is a remote code execution via Upload from URL and Edit/Rename files. Only authenticated users are impacted. En Tiny File Manager versiones anteriores a la versión 2.3.9, Hay una ejecución de código remota por medio Upload desde URL y Edit/Rename files. Solo los usuarios autenticados están afectados. • https://github.com/prasathmani/tinyfilemanager/commit/9a499734c5084e3c2eb505f100d50baac1793bd8 https://github.com/prasathmani/tinyfilemanager/security/advisories/GHSA-w72h-v37j-rrwr • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-434: Unrestricted Upload of File with Dangerous Type •