Vulnerability CVE-2021-46398


Published: 2022-02-04

Description:
A Cross-Site Request Forgery vulnerability exists in Filebrowser < 2.18.0 that allows attackers to create a backdoor user with admin privilege and get access to the filesystem via a malicious HTML webpage that is sent to the victim. An admin can run commands using the FileBrowser and hence it leads to RCE.

See advisories in our WLB2 database:
Topic
Author
Date
High
FileBrowser 2.17.2 Code Execution / Cross Site Request Forgery
Febin Mon Saji
08.02.2022

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Filebrowser -> Filebrowser 

 References:
https://febin0x4e4a.blogspot.com/2022/01/critical-csrf-in-filebrowser.html
https://github.com/filebrowser/filebrowser/commit/74b7cd8e81840537a8206317344f118093153e8d
https://systemweakness.com/critical-csrf-to-rce-in-filebrowser-865a3c34b8e7
https://febin0x4e4a.wordpress.com/2022/01/19/critical-csrf-in-filebrowser/
http://packetstormsecurity.com/files/165885/FileBrowser-2.17.2-Code-Execution-Cross-Site-Request-Forgery.html

Copyright 2024, cxsecurity.com

 

Back to Top