RSS   Vulnerabilities for 'Filebrowser'   RSS

2021-08-31
 
CVE-2021-37794

CWE-79
 

 
A stored cross-site scripting (XSS) vulnerability exists in FileBrowser < v2.16.0 that allows an authenticated user authorized to upload a malicious .svg file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger malicious OS commands on the server running the FileBrowser instance.

 


Copyright 2024, cxsecurity.com

 

Back to Top