CVE-2022-45476

Tiny File Manager version 2.4.8 executes the code of files uploaded by users of the application, instead of just returning them for download. This is possible because the application is vulnerable to insecure file upload.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:tiny_file_manager_project:tiny_file_manager:2.4.8:*:*:*:*:*:*:*

History

07 Nov 2023, 03:54

Type Values Removed Values Added
Summary Tiny File Manager version 2.4.8 executes the code of files uploaded by users of the application, instead of just returning them for download. This is possible because the application is vulnerable to insecure file upload. Tiny File Manager version 2.4.8 executes the code of files uploaded by users of the application, instead of just returning them for download. This is possible because the application is vulnerable to insecure file upload.

01 Feb 2023, 15:33

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 8.8
v2 : unknown
v3 : 9.8
CWE CWE-352 CWE-434

05 Dec 2022, 15:15

Type Values Removed Values Added
Summary Tiny File Manager version 2.4.8 allows an unauthenticated remote attacker to execute arbitrary code remotely on the server. This is possible because the application is vulnerable to CSRF, processes uploaded files server-side (instead of just returning them for download), and allows unauthenticated users to access uploaded files. Tiny File Manager version 2.4.8 executes the code of files uploaded by users of the application, instead of just returning them for download. This is possible because the application is vulnerable to insecure file upload.

30 Nov 2022, 20:18

Type Values Removed Values Added
CPE cpe:2.3:a:tiny_file_manager_project:tiny_file_manager:2.4.8:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-352
References (MISC) https://github.com/prasathmani/tinyfilemanager/ - (MISC) https://github.com/prasathmani/tinyfilemanager/ - Product
References (MISC) https://fluidattacks.com/advisories/mosey/ - (MISC) https://fluidattacks.com/advisories/mosey/ - Exploit, Third Party Advisory
First Time Tiny File Manager Project tiny File Manager
Tiny File Manager Project

25 Nov 2022, 18:42

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-25 18:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-45476

Mitre link : CVE-2022-45476

CVE.ORG link : CVE-2022-45476


JSON object : View

Products Affected

tiny_file_manager_project

  • tiny_file_manager
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type