Lucene search

K

Elfinder Security Vulnerabilities

cve
cve

CVE-2023-35840

_joinPath in elFinderVolumeLocalFileSystem.class.php in elFinder before 2.1.62 allows path traversal in the PHP LocalVolumeDriver...

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-19 01:15 AM
15
cve
cve

CVE-2022-27115

In Studio-42 elFinder 2.1.60, there is a vulnerability that causes remote code execution through file name bypass for file...

9.8CVSS

9.8AI Score

0.014EPSS

2022-04-11 03:15 PM
61
cve
cve

CVE-2021-43421

A File Upload vulnerability exists in Studio-42 elFinder 2.0.4 to 2.1.59 via connector.minimal.php, which allows a remote malicious user to upload arbitrary files and execute PHP...

9.8CVSS

9.5AI Score

0.053EPSS

2022-04-07 05:15 PM
62
cve
cve

CVE-2022-26960

connector.minimal.php in std42 elFinder through 2.1.60 is affected by path traversal. This allows unauthenticated remote attackers to read, write, and browse files outside the configured document root. This is due to improper handling of absolute file...

9.1CVSS

9.2AI Score

0.845EPSS

2022-03-21 05:15 PM
65
cve
cve

CVE-2021-45919

Studio 42 elFinder through 2.1.31 allows XSS via an SVG...

5.4CVSS

5.2AI Score

0.001EPSS

2022-02-08 11:15 PM
59
cve
cve

CVE-2021-32682

elFinder is an open-source file manager for web, written in JavaScript using jQuery UI. Several vulnerabilities affect elFinder 2.1.58. These vulnerabilities can allow an attacker to execute arbitrary code and commands on the server hosting the elFinder PHP connector, even with minimal...

9.8CVSS

9.3AI Score

0.973EPSS

2021-06-14 05:15 PM
134
12
cve
cve

CVE-2021-23394

The package studio-42/elfinder before 2.1.58 are vulnerable to Remote Code Execution (RCE) via execution of PHP code in a .phar file. NOTE: This only applies if the server parses .phar files as...

9.8CVSS

9.7AI Score

0.016EPSS

2021-06-13 11:15 AM
68
10
cve
cve

CVE-2019-9194

elFinder before 2.1.48 has a command injection vulnerability in the PHP...

9.8CVSS

9.6AI Score

0.969EPSS

2019-02-26 07:29 PM
187
2
cve
cve

CVE-2019-6257

A Server Side Request Forgery (SSRF) vulnerability in elFinder before 2.1.46 could allow a malicious user to access the content of internal network resources. This occurs in get_remote_contents() in...

7.7CVSS

7.4AI Score

0.001EPSS

2019-01-14 08:29 AM
24
cve
cve

CVE-2019-5884

php/elFinder.class.php in elFinder before 2.1.45 leaks information if PHP's curl extension is enabled and safe_mode or open_basedir is not...

5.9CVSS

5.6AI Score

0.001EPSS

2019-01-10 08:29 AM
28
cve
cve

CVE-2018-9110

Studio 42 elFinder before 2.1.37 has a directory traversal vulnerability in elFinder.class.php with the zipdl() function that can allow a remote attacker to download files accessible by the web server process and delete files owned by the account running the web server process. NOTE: this issue...

9.1CVSS

9.2AI Score

0.004EPSS

2018-03-28 02:29 PM
23
cve
cve

CVE-2018-9109

Studio 42 elFinder before 2.1.36 has a directory traversal vulnerability in elFinder.class.php with the zipdl() function that can allow a remote attacker to download files accessible by the web server process and delete files owned by the account running the web server...

9.1CVSS

9AI Score

0.004EPSS

2018-03-28 06:29 AM
21
cve
cve

CVE-2013-1972

Cross-site request forgery (CSRF) vulnerability in the elFinder file manager module 6.x-0.x before 6.x-0.8 and 7.x-0.x before 7.x-0.8 for Drupal allows remote attackers to hijack the authentication of unspecified victims to create, modify, or delete files via unknown...

7.4AI Score

0.005EPSS

2013-06-24 04:55 PM
16