6.5
CVSSv2

CVE-2021-45010

Published: 15/03/2022 Updated: 21/03/2022
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 580
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

A path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager prior to 2.4.7 allows remote attackers (with valid user accounts) to upload malicious PHP files to the webroot, leading to code execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tiny file manager project tiny file manager

Github Repositories

A Path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager Project's Tiny File Manager <= 2.4.6 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server.

CVE-2021-45010 Tiny File Manager-243 exploit A Path traversal vulnerability in the file upload functionality in tinyfilemanagerphp in Tiny File Manager Project's Tiny File Manager &lt;= 246 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server

A Path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager Project’s Tiny File Manager <= 2.4.3 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server.

CVE-2021-45010 CVE-2021-45010: A Path traversal vulnerability in the file upload functionality in tinyfilemanagerphp in Tiny File Manager Project’s Tiny File Manager &lt;= 243 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server

Tiny FIle Manager <= 2.4.3 Authenticated RCE exploit

CVE-2021-45010 TIny File Manager Authenticated RCE POC Exploit Tiny FIle Manager &lt;= 246 Authenticated RCE exploit By FEBIN /exploitsh &lt;URL&gt; &lt;Admin Username&gt; &lt;Password&gt; Example: /exploitsh filesubuntulocal/indexphp admin "admin@123"

🐍 Python Exploit for CVE-2021-45010

CVE-2021-45010 🐍 Contrived Python PoC Exploit for CVE-2021-45010 Tiny File Manager &lt; 247 Usage usage: mainpy [-h] -u URL -l USERNAME -p PASSWORD [-g GUI_PATH] [-r FS_RELPATH] options: -h, --help show this help message and exit -u URL, --url URL Base URL -l USERNAME, --username USERNAME Username -p PASSWORD, --passwor

CVE-2021-45010 Exploit Title: Tiny File Manager 246 (Authenticated) Remote Code Execution Date: 04 Mar 2023 Exploit Author: Syd Software Link: githubcom/prasathmani/tinyfilemanager Version: Tiny File Manager &lt;= 243 Tested on: Parrot OS 2004 CVE : CVE-2021-45010 Reference: febin0x4e4awordpresscom/2022/01/23/tiny-file-manager-authenticated-rce/ My f

Collection of exploits on various CVE.

Exploits Collection of exploits on various CVE Exploit Title: Tiny File Manager 246 (Authenticated) Remote Code Execution Date: 04 Mar 2023 Exploit Author: Syd Software Link: githubcom/prasathmani/tinyfilemanager Version: Tiny File Manager &lt;= 243 Tested on: Parrot OS 2004 CVE : CVE-2021-45010 Reference: febin0x4e4awordpresscom/2022/01/23/tiny-fil