Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Std42 Subscribe
Filtered by product Elfinder
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-32682 1 Std42 1 Elfinder 2022-11-08 7.5 HIGH 9.8 CRITICAL
elFinder is an open-source file manager for web, written in JavaScript using jQuery UI. Several vulnerabilities affect elFinder 2.1.58. These vulnerabilities can allow an attacker to execute arbitrary code and commands on the server hosting the elFinder PHP connector, even with minimal configuration. The issues were patched in version 2.1.59. As a workaround, ensure the connector is not exposed without authentication.
CVE-2021-23394 1 Std42 1 Elfinder 2022-11-08 6.8 MEDIUM 9.8 CRITICAL
The package studio-42/elfinder before 2.1.58 are vulnerable to Remote Code Execution (RCE) via execution of PHP code in a .phar file. NOTE: This only applies if the server parses .phar files as PHP.
CVE-2022-26960 1 Std42 1 Elfinder 2022-06-30 5.8 MEDIUM 9.1 CRITICAL
connector.minimal.php in std42 elFinder through 2.1.60 is affected by path traversal. This allows unauthenticated remote attackers to read, write, and browse files outside the configured document root. This is due to improper handling of absolute file paths.
CVE-2022-27115 2 Microsoft, Std42 2 Windows, Elfinder 2022-04-15 7.5 HIGH 9.8 CRITICAL
In Studio-42 elFinder 2.1.60, there is a vulnerability that causes remote code execution through file name bypass for file upload.
CVE-2021-43421 1 Std42 1 Elfinder 2022-04-13 7.5 HIGH 9.8 CRITICAL
A File Upload vulnerability exists in Studio-42 elFinder 2.0.4 to 2.1.59 via connector.minimal.php, which allows a remote malicious user to upload arbitrary files and execute PHP code.
CVE-2021-45919 1 Std42 1 Elfinder 2022-02-11 3.5 LOW 5.4 MEDIUM
Studio 42 elFinder through 2.1.31 allows XSS via an SVG document.
CVE-2018-9109 1 Std42 1 Elfinder 2021-09-09 7.5 HIGH 9.1 CRITICAL
Studio 42 elFinder before 2.1.36 has a directory traversal vulnerability in elFinder.class.php with the zipdl() function that can allow a remote attacker to download files accessible by the web server process and delete files owned by the account running the web server process.
CVE-2018-9110 1 Std42 1 Elfinder 2021-09-09 7.5 HIGH 9.1 CRITICAL
Studio 42 elFinder before 2.1.37 has a directory traversal vulnerability in elFinder.class.php with the zipdl() function that can allow a remote attacker to download files accessible by the web server process and delete files owned by the account running the web server process. NOTE: this issue exists because of an incomplete fix for CVE-2018-9109.
CVE-2019-5884 1 Std42 1 Elfinder 2021-09-09 4.3 MEDIUM 5.9 MEDIUM
php/elFinder.class.php in elFinder before 2.1.45 leaks information if PHP's curl extension is enabled and safe_mode or open_basedir is not set.
CVE-2019-6257 1 Std42 1 Elfinder 2021-09-09 4.0 MEDIUM 7.7 HIGH
A Server Side Request Forgery (SSRF) vulnerability in elFinder before 2.1.46 could allow a malicious user to access the content of internal network resources. This occurs in get_remote_contents() in php/elFinder.class.php.
CVE-2019-9194 1 Std42 1 Elfinder 2020-08-24 7.5 HIGH 9.8 CRITICAL
elFinder before 2.1.48 has a command injection vulnerability in the PHP connector.