CVE-2022-45475

Tiny File Manager version 2.4.8 allows an unauthenticated remote attacker to access the application's internal files. This is possible because the application is vulnerable to broken access control.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:tiny_file_manager_project:tiny_file_manager:2.4.8:*:*:*:*:*:*:*

History

07 Nov 2023, 03:54

Type Values Removed Values Added
Summary Tiny File Manager version 2.4.8 allows an unauthenticated remote attacker to access the application's internal files. This is possible because the application is vulnerable to broken access control. Tiny File Manager version 2.4.8 allows an unauthenticated remote attacker to access the application's internal files. This is possible because the application is vulnerable to broken access control.

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-352 NVD-CWE-Other

01 Feb 2023, 15:34

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 8.8
v2 : unknown
v3 : 6.5

05 Dec 2022, 12:15

Type Values Removed Values Added
Summary Tiny File Manager version 2.4.8 allows an unauthenticated remote attacker to execute arbitrary code remotely on the server. This is possible because the application is vulnerable to CSRF, processes uploaded files server-side (instead of just returning them for download), and allows unauthenticated users to access uploaded files. Tiny File Manager version 2.4.8 allows an unauthenticated remote attacker to access the application's internal files. This is possible because the application is vulnerable to broken access control.

30 Nov 2022, 20:30

Type Values Removed Values Added
First Time Tiny File Manager Project tiny File Manager
Tiny File Manager Project
CPE cpe:2.3:a:tiny_file_manager_project:tiny_file_manager:2.4.8:*:*:*:*:*:*:*
CWE CWE-352
References (MISC) https://github.com/prasathmani/tinyfilemanager/ - (MISC) https://github.com/prasathmani/tinyfilemanager/ - Product
References (MISC) https://fluidattacks.com/advisories/mosey/ - (MISC) https://fluidattacks.com/advisories/mosey/ - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

25 Nov 2022, 18:42

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-25 18:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-45475

Mitre link : CVE-2022-45475

CVE.ORG link : CVE-2022-45475


JSON object : View

Products Affected

tiny_file_manager_project

  • tiny_file_manager