Lucene search

K

Tiny File Manager Security Vulnerabilities

cve
cve

CVE-2022-45476

Tiny File Manager version 2.4.8 executes the code of files uploaded by users of the application, instead of just returning them for download. This is possible because the application is vulnerable to insecure file...

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-25 06:15 PM
29
2
cve
cve

CVE-2022-45475

Tiny File Manager version 2.4.8 allows an unauthenticated remote attacker to access the application's internal files. This is possible because the application is vulnerable to broken access...

6.5CVSS

6.5AI Score

0.003EPSS

2022-11-25 06:15 PM
29
6
cve
cve

CVE-2022-23044

Tiny File Manager version 2.4.8 allows an unauthenticated remote attacker to persuade users to perform unintended actions within the application. This is possible because the application is vulnerable to...

8.8CVSS

8.6AI Score

0.002EPSS

2022-11-25 05:15 PM
42
8
cve
cve

CVE-2022-1000

Path Traversal in GitHub repository prasathmani/tinyfilemanager prior to...

9.8CVSS

9.5AI Score

0.002EPSS

2022-03-17 11:15 AM
56
cve
cve

CVE-2021-45010

A path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager before 2.4.7 allows remote attackers (with valid user accounts) to upload malicious PHP files to the webroot, leading to code...

8.8CVSS

7.7AI Score

0.14EPSS

2022-03-15 12:15 PM
79
2
cve
cve

CVE-2020-12103

In Tiny File Manager 2.4.1 there is a vulnerability in the ajax file backup copy functionality which allows authenticated users to create backup copies of files (with .bak extension) outside the scope in the same directory in which they are...

7.7CVSS

7.3AI Score

0.001EPSS

2020-04-28 10:15 PM
55
cve
cve

CVE-2020-12102

In Tiny File Manager 2.4.1, there is a Path Traversal vulnerability in the ajax recursive directory listing functionality. This allows authenticated users to enumerate directories and files on the filesystem (outside of the application...

7.7CVSS

7.3AI Score

0.002EPSS

2020-04-28 09:15 PM
55
cve
cve

CVE-2019-16790

In Tiny File Manager before 2.3.9, there is a remote code execution via Upload from URL and Edit/Rename files. Only authenticated users are...

8.8CVSS

8.9AI Score

0.005EPSS

2019-12-30 08:15 PM
51