RSS   Vulnerabilities for 'File manager'   RSS

2021-04-05
 
CVE-2021-24177

CWE-79
 

 
In the default configuration of the File Manager WordPress plugin before 7.1, a Reflected XSS can occur on the endpoint /wp-admin/admin.php?page=wp_file_manager_properties when a payload is submitted on the User-Agent parameter. The payload is then reflected back on the web application response.

 
2020-09-09
 
CVE-2020-25213

CWE-434
 

 
The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote attackers to upload and execute arbitrary PHP code because it renames an unsafe example elFinder connector file to have the .php extension. This, for example, allows attackers to run the elFinder upload (or mkfile and put) command to write PHP code into the wp-content/plugins/wp-file-manager/lib/files/ directory. This was exploited in the wild in August and September 2020.

 
2020-08-26
 
CVE-2020-24312

CWE-200
 

 
mndpsingh287 WP File Manager v6.4 and lower fails to restrict external access to the fm_backups directory with a .htaccess file. This results in the ability for unauthenticated users to browse and download any site backups, which sometimes include full database backups, that the plugin has taken.

 
2018-09-07
 
CVE-2018-16363

CWE-79
 

 
The mndpsingh287 File Manager plugin V2.9 for WordPress has XSS via the lang parameter in a wp-admin/admin.php?page=wp_file_manager request because set_transient is used in file_folder_manager.php and there is an echo of lang in lib\wpfilemanager.php.

 

 >>> Vendor: Webdesi9 2 Products
Custom map
File manager


Copyright 2024, cxsecurity.com

 

Back to Top