RSS   Vulnerabilities for 'Tiny file manager'   RSS

2022-03-17
 
CVE-2022-1000

CWE-22
 

 
Path Traversal in GitHub repository prasathmani/tinyfilemanager prior to 2.4.7.

 
2022-03-15
 
CVE-2021-45010

CWE-22
 

 
A path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager before 2.4.7 allows remote attackers (with valid user accounts) to upload malicious PHP files to the webroot, leading to code execution.

 
2020-04-28
 
CVE-2020-12103

CWE-22
 

 
In Tiny File Manager 2.4.1 there is a vulnerability in the ajax file backup copy functionality which allows authenticated users to create backup copies of files (with .bak extension) outside the scope in the same directory in which they are stored.

 
 
CVE-2020-12102

CWE-22
 

 
In Tiny File Manager 2.4.1, there is a Path Traversal vulnerability in the ajax recursive directory listing functionality. This allows authenticated users to enumerate directories and files on the filesystem (outside of the application scope).

 
2019-12-30
 
CVE-2019-16790

CWE-434
 

 
In Tiny File Manager before 2.3.9, there is a remote code execution via Upload from URL and Edit/Rename files. Only authenticated users are impacted.

 


Copyright 2024, cxsecurity.com

 

Back to Top