Lucene search

K

Filebrowser Security Vulnerabilities

cve
cve

CVE-2023-39612

A cross-site scripting (XSS) vulnerability in FileBrowser before v2.23.0 allows an authenticated attacker to escalate privileges to Administrator via user interaction with a crafted HTML file or...

9CVSS

8AI Score

0.001EPSS

2023-09-16 01:15 AM
10
cve
cve

CVE-2021-46398

A Cross-Site Request Forgery vulnerability exists in Filebrowser < 2.18.0 that allows attackers to create a backdoor user with admin privilege and get access to the filesystem via a malicious HTML webpage that is sent to the victim. An admin can run commands using the FileBrowser and hence it...

8.8CVSS

8.4AI Score

0.007EPSS

2022-02-04 04:15 PM
44
cve
cve

CVE-2021-37794

A stored cross-site scripting (XSS) vulnerability exists in FileBrowser < v2.16.0 that allows an authenticated user authorized to upload a malicious .svg file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger malicious OS commands on....

5.4CVSS

5.1AI Score

0.001EPSS

2021-08-31 06:15 PM
22
cve
cve

CVE-2013-2036

Cross-site scripting (XSS) vulnerability in the Filebrowser module 6.x-2.x before 6.x-2.2 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to "lists of...

5.9AI Score

0.002EPSS

2013-06-24 04:55 PM
17