3 results (0.001 seconds)

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 2

16 Sep 2023 — A cross-site scripting (XSS) vulnerability in FileBrowser before v2.23.0 allows an authenticated attacker to escalate privileges to Administrator via user interaction with a crafted HTML file or URL. Una vulnerabilidad de Cross-Site Scripting (XSS) en FileBrowser anterior a v2.23.0 permite a un atacante autenticado escalar privilegios a Administrador a través de la interacción del usuario con un archivo HTML o URL manipulada. • https://febin0x4e4a.wordpress.com/2023/09/15/xss-in-filebrowser-leads-to-admin-account-takeover-in-filebrowser • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 8

04 Feb 2022 — A Cross-Site Request Forgery vulnerability exists in Filebrowser < 2.18.0 that allows attackers to create a backdoor user with admin privilege and get access to the filesystem via a malicious HTML webpage that is sent to the victim. An admin can run commands using the FileBrowser and hence it leads to RCE. Existe una vulnerabilidad de falsificación de solicitud en sitios cruzados en Filebrowser versiones anteriores 2.18.0 que permite a los atacantes crear un usuario de puerta trasera con privilegios de admi... • https://www.exploit-db.com/exploits/50717 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

31 Aug 2021 — A stored cross-site scripting (XSS) vulnerability exists in FileBrowser < v2.16.0 that allows an authenticated user authorized to upload a malicious .svg file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger malicious OS commands on the server running the FileBrowser instance. Se presenta una vulnerabilidad de tipo cross-site scripting (XSS) almacenado en FileBrowser versiones anteriores a v2.16.0, que permite a un usuario autenticado y autoriza... • https://gist.github.com/omriinbar/1e28649f31d795b0e9b7698a9d255b5c • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •