Vulnerability CVE-2019-9194


Published: 2019-02-26   Modified: 2019-02-27

Description:
elFinder before 2.1.48 has a command injection vulnerability in the PHP connector.

See advisories in our WLB2 database:
Topic
Author
Date
High
elFinder 2.1.47 Command Injection
q3rv0
05.03.2019

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Std42 -> Elfinder 

 References:
https://github.com/Studio-42/elFinder/blob/master/README.md
https://github.com/Studio-42/elFinder/compare/6884c4f...0740028
https://github.com/Studio-42/elFinder/releases/tag/2.1.48
https://www.exploit-db.com/exploits/46481/
https://www.exploit-db.com/exploits/46539/

Copyright 2024, cxsecurity.com

 

Back to Top