9.3
CVSSv2

CVE-2021-40965

Published: 15/09/2021 Updated: 27/09/2021
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 829
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

A Cross-Site Request Forgery (CSRF) vulnerability exists in TinyFileManager all version up to and including 2.4.6 that allows malicious users to upload files and run OS commands by inducing the Administrator user to browse a URL controlled by an attacker.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tinyfilemanager project tinyfilemanager