1 results (0.001 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

A stored cross-site scripting (XSS) vulnerability exists in FileBrowser < v2.16.0 that allows an authenticated user authorized to upload a malicious .svg file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger malicious OS commands on the server running the FileBrowser instance. Se presenta una vulnerabilidad de tipo cross-site scripting (XSS) almacenado en FileBrowser versiones anteriores a v2.16.0, que permite a un usuario autenticado y autorizado cargar un archivo .svg malicioso que actúa como carga útil de tipo XSS almacenado. Si esta carga útil de tipo XSS almacenado es desencadenada por un administrador, activará comandos maliciosos del Sistema Operativo en el servidor ejecutando la instancia de FileBrowser • https://gist.github.com/omriinbar/1e28649f31d795b0e9b7698a9d255b5c https://github.com/filebrowser/filebrowser https://github.com/filebrowser/filebrowser/commit/201329abce4e92ae9071b9ded81e267aae159fbd • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •