CVE-2021-32682

elFinder is an open-source file manager for web, written in JavaScript using jQuery UI. Several vulnerabilities affect elFinder 2.1.58. These vulnerabilities can allow an attacker to execute arbitrary code and commands on the server hosting the elFinder PHP connector, even with minimal configuration. The issues were patched in version 2.1.59. As a workaround, ensure the connector is not exposed without authentication.
Configurations

Configuration 1 (hide)

cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:*

History

09 Nov 2022, 03:53

Type Values Removed Values Added
References (MISC) https://blog.sonarsource.com/elfinder-case-study-of-web-file-manager-vulnerabilities/ - (MISC) https://blog.sonarsource.com/elfinder-case-study-of-web-file-manager-vulnerabilities/ - Exploit, Third Party Advisory

02 Aug 2022, 16:15

Type Values Removed Values Added
References
  • (MISC) https://blog.sonarsource.com/elfinder-case-study-of-web-file-manager-vulnerabilities/ -

16 Sep 2021, 13:21

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/164173/elFinder-Archive-Command-Injection.html - (MISC) http://packetstormsecurity.com/files/164173/elFinder-Archive-Command-Injection.html - Exploit, Third Party Advisory, VDB Entry

15 Sep 2021, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/164173/elFinder-Archive-Command-Injection.html -

29 Jun 2021, 16:29

Type Values Removed Values Added
CPE cpe:2.3:a:std42:elfinder:*:*:*:*:*:*:*:*
CWE CWE-22
CWE-918
CWE-78
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (CONFIRM) https://github.com/Studio-42/elFinder/security/advisories/GHSA-wph3-44rj-92pr - (CONFIRM) https://github.com/Studio-42/elFinder/security/advisories/GHSA-wph3-44rj-92pr - Third Party Advisory
References (MISC) https://github.com/Studio-42/elFinder/commit/a106c350b7dfe666a81d6b576816db9fe0899b17 - (MISC) https://github.com/Studio-42/elFinder/commit/a106c350b7dfe666a81d6b576816db9fe0899b17 - Patch, Third Party Advisory

14 Jun 2021, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-14 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-32682

Mitre link : CVE-2021-32682

CVE.ORG link : CVE-2021-32682


JSON object : View

Products Affected

std42

  • elfinder
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

CWE-918

Server-Side Request Forgery (SSRF)