All the vulnerabilites related to filebrowser - filebrowser
cve-2023-39612
Vulnerability from cvelistv5
Published
2023-09-16 00:00
Modified
2024-09-25 15:53
Severity ?
EPSS score ?
Summary
A cross-site scripting (XSS) vulnerability in FileBrowser before v2.23.0 allows an authenticated attacker to escalate privileges to Administrator via user interaction with a crafted HTML file or URL.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:18:09.580Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/filebrowser/filebrowser/issues/2570" }, { "tags": [ "x_transferred" ], "url": "https://github.com/filebrowser/filebrowser/commit/b508ac3d4f7f0f75d6b49c99bdc661a6d2173f30" }, { "tags": [ "x_transferred" ], "url": "https://febin0x4e4a.wordpress.com/2023/09/15/xss-in-filebrowser-leads-to-admin-account-takeover-in-filebrowser/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-39612", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-25T15:52:57.759902Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-25T15:53:08.278Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site scripting (XSS) vulnerability in FileBrowser before v2.23.0 allows an authenticated attacker to escalate privileges to Administrator via user interaction with a crafted HTML file or URL." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-16T00:02:18.205042", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/filebrowser/filebrowser/issues/2570" }, { "url": "https://github.com/filebrowser/filebrowser/commit/b508ac3d4f7f0f75d6b49c99bdc661a6d2173f30" }, { "url": "https://febin0x4e4a.wordpress.com/2023/09/15/xss-in-filebrowser-leads-to-admin-account-takeover-in-filebrowser/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-39612", "datePublished": "2023-09-16T00:00:00", "dateReserved": "2023-08-07T00:00:00", "dateUpdated": "2024-09-25T15:53:08.278Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-52904
Vulnerability from cvelistv5
Published
2025-06-26 18:21
Modified
2025-06-26 19:27
Severity ?
EPSS score ?
Summary
File Browser: Command Execution not Limited to Scope
References
▼ | URL | Tags |
---|---|---|
https://github.com/filebrowser/filebrowser/security/advisories/GHSA-hc8f-m8g5-8362 | x_refsource_CONFIRM | |
https://github.com/filebrowser/filebrowser/issues/5199 | x_refsource_MISC | |
https://github.com/GoogleContainerTools/distroless | x_refsource_MISC | |
https://sloonz.github.io/posts/sandboxing-1 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
filebrowser | filebrowser |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-52904", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-26T19:27:39.155869Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-26T19:27:42.375Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/filebrowser/filebrowser/security/advisories/GHSA-hc8f-m8g5-8362" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "filebrowser", "vendor": "filebrowser", "versions": [ { "status": "affected", "version": "= 2.32.0" } ] } ], "descriptions": [ { "lang": "en", "value": "File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename and edit files. In version 2.32.0 of the web application, all users have a scope assigned, and they only have access to the files within that scope. The Command Execution feature of Filebrowser allows the execution of shell commands which are not restricted to the scope, potentially giving an attacker read and write access to all files managed by the server. Until this issue is fixed, the maintainers recommend to completely disable `Execute commands` for all accounts. Since the command execution is an inherently dangerous feature that is not used by all deployments, it should be possible to completely disable it in the application\u0027s configuration. As a defense-in-depth measure, organizations not requiring command execution should operate the Filebrowser from a distroless container image. A patch version has been pushed to disable the feature for all existent installations, and making it opt-in. A warning has been added to the documentation and is printed on the console if the feature is enabled. Due to the project being in maintenance-only mode, the bug has not been fixed. Fix is tracked on pull request 5199." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-26T18:23:23.267Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/filebrowser/filebrowser/security/advisories/GHSA-hc8f-m8g5-8362", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/filebrowser/filebrowser/security/advisories/GHSA-hc8f-m8g5-8362" }, { "name": "https://github.com/filebrowser/filebrowser/issues/5199", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/filebrowser/filebrowser/issues/5199" }, { "name": "https://github.com/GoogleContainerTools/distroless", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/GoogleContainerTools/distroless" }, { "name": "https://sloonz.github.io/posts/sandboxing-1", "tags": [ "x_refsource_MISC" ], "url": "https://sloonz.github.io/posts/sandboxing-1" } ], "source": { "advisory": "GHSA-hc8f-m8g5-8362", "discovery": "UNKNOWN" }, "title": "File Browser: Command Execution not Limited to Scope" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-52904", "datePublished": "2025-06-26T18:21:03.284Z", "dateReserved": "2025-06-20T17:42:25.712Z", "dateUpdated": "2025-06-26T19:27:42.375Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-52902
Vulnerability from cvelistv5
Published
2025-06-26 14:37
Modified
2025-06-26 15:01
Severity ?
EPSS score ?
Summary
File Browser has Stored Cross-Site Scripting vulnerability
References
▼ | URL | Tags |
---|---|---|
https://github.com/filebrowser/filebrowser/security/advisories/GHSA-4wx8-5gm2-2j97 | x_refsource_CONFIRM | |
https://github.com/filebrowser/filebrowser/commit/f19943a42e8e092e811dffbe9f4623dac36f1f0d | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
filebrowser | filebrowser |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-52902", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-26T15:01:08.206100Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-26T15:01:19.861Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "filebrowser", "vendor": "filebrowser", "versions": [ { "status": "affected", "version": "\u003c 2.33.7" } ] } ], "descriptions": [ { "lang": "en", "value": "File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename and edit files. The Markdown preview function of File Browser prior to v2.33.7 is vulnerable to Stored Cross-Site-Scripting (XSS). Any JavaScript code that is part of a Markdown file uploaded by a user will be executed by the browser. Version 2.33.7 contains a fix for the issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-26T14:37:45.905Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/filebrowser/filebrowser/security/advisories/GHSA-4wx8-5gm2-2j97", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/filebrowser/filebrowser/security/advisories/GHSA-4wx8-5gm2-2j97" }, { "name": "https://github.com/filebrowser/filebrowser/commit/f19943a42e8e092e811dffbe9f4623dac36f1f0d", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/filebrowser/filebrowser/commit/f19943a42e8e092e811dffbe9f4623dac36f1f0d" } ], "source": { "advisory": "GHSA-4wx8-5gm2-2j97", "discovery": "UNKNOWN" }, "title": "File Browser has Stored Cross-Site Scripting vulnerability" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-52902", "datePublished": "2025-06-26T14:37:45.905Z", "dateReserved": "2025-06-20T17:42:25.712Z", "dateUpdated": "2025-06-26T15:01:19.861Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-52903
Vulnerability from cvelistv5
Published
2025-06-26 18:16
Modified
2025-06-26 19:32
Severity ?
EPSS score ?
Summary
File Browser Allows Execution of Shell Commands That Can Spawn Other Commands
References
▼ | URL | Tags |
---|---|---|
https://github.com/filebrowser/filebrowser/security/advisories/GHSA-3q2w-42mv-cph4 | x_refsource_CONFIRM | |
https://github.com/filebrowser/filebrowser/issues/5199 | x_refsource_MISC | |
https://github.com/GoogleContainerTools/distroless | x_refsource_MISC | |
https://manpages.debian.org/bookworm/util-linux/prlimit.1.en.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
filebrowser | filebrowser |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-52903", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-26T19:32:24.201070Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-26T19:32:27.851Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/filebrowser/filebrowser/security/advisories/GHSA-3q2w-42mv-cph4" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "filebrowser", "vendor": "filebrowser", "versions": [ { "status": "affected", "version": "= 2.32.0" } ] } ], "descriptions": [ { "lang": "en", "value": "File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename and edit files. In version 2.32.0, the Command Execution feature of File Browser only allows the execution of shell command which have been predefined on a user-specific allowlist. Many tools allow the execution of arbitrary different commands, rendering this limitation void. The concrete impact depends on the commands being granted to the attacker, but the large number of standard commands allowing the execution of subcommands makes it likely that every user having the `Execute commands` permissions can exploit this vulnerability. Everyone who can exploit it will have full code execution rights with the uid of the server process. Until this issue is fixed, the maintainers recommend to completely disable `Execute commands` for all accounts. Since the command execution is an inherently dangerous feature that is not used by all deployments, it should be possible to completely disable it in the application\u0027s configuration. As a defense-in-depth measure, organizations not requiring command execution should operate the Filebrowser from a distroless container image. A patch version has been pushed to disable the feature for all existent installations, and making it opt-in. A warning has been added to the documentation and is printed on the console if the feature is enabled. Due to the project being in maintenance-only mode, the bug has not been fixed. The fix is tracked on pull request 5199." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-26T18:23:04.554Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/filebrowser/filebrowser/security/advisories/GHSA-3q2w-42mv-cph4", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/filebrowser/filebrowser/security/advisories/GHSA-3q2w-42mv-cph4" }, { "name": "https://github.com/filebrowser/filebrowser/issues/5199", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/filebrowser/filebrowser/issues/5199" }, { "name": "https://github.com/GoogleContainerTools/distroless", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/GoogleContainerTools/distroless" }, { "name": "https://manpages.debian.org/bookworm/util-linux/prlimit.1.en.html", "tags": [ "x_refsource_MISC" ], "url": "https://manpages.debian.org/bookworm/util-linux/prlimit.1.en.html" } ], "source": { "advisory": "GHSA-3q2w-42mv-cph4", "discovery": "UNKNOWN" }, "title": "File Browser Allows Execution of Shell Commands That Can Spawn Other Commands" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-52903", "datePublished": "2025-06-26T18:16:32.203Z", "dateReserved": "2025-06-20T17:42:25.712Z", "dateUpdated": "2025-06-26T19:32:27.851Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-52900
Vulnerability from cvelistv5
Published
2025-06-26 14:35
Modified
2025-06-26 14:43
Severity ?
EPSS score ?
Summary
File Browser has Insecure File Permissions
References
▼ | URL | Tags |
---|---|---|
https://github.com/filebrowser/filebrowser/security/advisories/GHSA-jj2r-455p-5gvf | x_refsource_CONFIRM | |
https://github.com/filebrowser/filebrowser/commit/ca86f916216620365c0f81629c0934ce02574d76 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
filebrowser | filebrowser |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-52900", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-26T14:43:22.621625Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-26T14:43:33.640Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "filebrowser", "vendor": "filebrowser", "versions": [ { "status": "affected", "version": "\u003c 2.33.7" } ] } ], "descriptions": [ { "lang": "en", "value": "File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename and edit files. The file access permissions for files uploaded to or created from File Browser are never explicitly set by the application. The same is true for the database used by File Browser. On standard servers using File Browser prior to version 2.33.7 where the umask configuration has not been hardened before, this makes all the stated files readable by any operating system account. Version 2.33.7 fixes the issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276: Incorrect Default Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-26T14:35:50.452Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/filebrowser/filebrowser/security/advisories/GHSA-jj2r-455p-5gvf", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/filebrowser/filebrowser/security/advisories/GHSA-jj2r-455p-5gvf" }, { "name": "https://github.com/filebrowser/filebrowser/commit/ca86f916216620365c0f81629c0934ce02574d76", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/filebrowser/filebrowser/commit/ca86f916216620365c0f81629c0934ce02574d76" } ], "source": { "advisory": "GHSA-jj2r-455p-5gvf", "discovery": "UNKNOWN" }, "title": "File Browser has Insecure File Permissions" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-52900", "datePublished": "2025-06-26T14:35:50.452Z", "dateReserved": "2025-06-20T17:42:25.711Z", "dateUpdated": "2025-06-26T14:43:33.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-46398
Vulnerability from cvelistv5
Published
2022-02-04 15:05
Modified
2024-08-04 05:02
Severity ?
EPSS score ?
Summary
A Cross-Site Request Forgery vulnerability exists in Filebrowser < 2.18.0 that allows attackers to create a backdoor user with admin privilege and get access to the filesystem via a malicious HTML webpage that is sent to the victim. An admin can run commands using the FileBrowser and hence it leads to RCE.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:02:11.590Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/filebrowser/filebrowser/commit/74b7cd8e81840537a8206317344f118093153e8d" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://febin0x4e4a.blogspot.com/2022/01/critical-csrf-in-filebrowser.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://febin0x4e4a.wordpress.com/2022/01/19/critical-csrf-in-filebrowser/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://systemweakness.com/critical-csrf-to-rce-in-filebrowser-865a3c34b8e7" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165885/FileBrowser-2.17.2-Code-Execution-Cross-Site-Request-Forgery.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://febinj.medium.com/critical-csrf-to-rce-in-filebrowser-865a3c34b8e7" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A Cross-Site Request Forgery vulnerability exists in Filebrowser \u003c 2.18.0 that allows attackers to create a backdoor user with admin privilege and get access to the filesystem via a malicious HTML webpage that is sent to the victim. An admin can run commands using the FileBrowser and hence it leads to RCE." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-14T13:21:13", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/filebrowser/filebrowser/commit/74b7cd8e81840537a8206317344f118093153e8d" }, { "tags": [ "x_refsource_MISC" ], "url": "https://febin0x4e4a.blogspot.com/2022/01/critical-csrf-in-filebrowser.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://febin0x4e4a.wordpress.com/2022/01/19/critical-csrf-in-filebrowser/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://systemweakness.com/critical-csrf-to-rce-in-filebrowser-865a3c34b8e7" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165885/FileBrowser-2.17.2-Code-Execution-Cross-Site-Request-Forgery.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://febinj.medium.com/critical-csrf-to-rce-in-filebrowser-865a3c34b8e7" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-46398", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Cross-Site Request Forgery vulnerability exists in Filebrowser \u003c 2.18.0 that allows attackers to create a backdoor user with admin privilege and get access to the filesystem via a malicious HTML webpage that is sent to the victim. An admin can run commands using the FileBrowser and hence it leads to RCE." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/filebrowser/filebrowser/commit/74b7cd8e81840537a8206317344f118093153e8d", "refsource": "MISC", "url": "https://github.com/filebrowser/filebrowser/commit/74b7cd8e81840537a8206317344f118093153e8d" }, { "name": "https://febin0x4e4a.blogspot.com/2022/01/critical-csrf-in-filebrowser.html", "refsource": "MISC", "url": "https://febin0x4e4a.blogspot.com/2022/01/critical-csrf-in-filebrowser.html" }, { "name": "https://febin0x4e4a.wordpress.com/2022/01/19/critical-csrf-in-filebrowser/", "refsource": "MISC", "url": "https://febin0x4e4a.wordpress.com/2022/01/19/critical-csrf-in-filebrowser/" }, { "name": "https://systemweakness.com/critical-csrf-to-rce-in-filebrowser-865a3c34b8e7", "refsource": "MISC", "url": "https://systemweakness.com/critical-csrf-to-rce-in-filebrowser-865a3c34b8e7" }, { "name": "http://packetstormsecurity.com/files/165885/FileBrowser-2.17.2-Code-Execution-Cross-Site-Request-Forgery.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165885/FileBrowser-2.17.2-Code-Execution-Cross-Site-Request-Forgery.html" }, { "name": "https://febinj.medium.com/critical-csrf-to-rce-in-filebrowser-865a3c34b8e7", "refsource": "MISC", "url": "https://febinj.medium.com/critical-csrf-to-rce-in-filebrowser-865a3c34b8e7" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-46398", "datePublished": "2022-02-04T15:05:05", "dateReserved": "2022-01-18T00:00:00", "dateUpdated": "2024-08-04T05:02:11.590Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }