Lucene search

K

Filebrowser Security Vulnerabilities

cve
cve

CVE-2021-37794

A stored cross-site scripting (XSS) vulnerability exists in FileBrowser < v2.16.0 that allows an authenticated user authorized to upload a malicious .svg file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger malicious OS commands on ...

5.4CVSS

5.1AI Score

0.001EPSS

2021-08-31 06:15 PM
27