Lucene search

K
githubGitHub Advisory DatabaseGHSA-4223-QJ94-7X9P
HistoryMay 13, 2022 - 1:23 a.m.

elFinder command injection vulnerability in the PHP connector

2022-05-1301:23:02
CWE-78
GitHub Advisory Database
github.com
112
elfinder
php
vulnerability
command injection
software

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.955

Percentile

99.4%

elFinder before 2.1.48 has a command injection vulnerability in the PHP connector.

Affected configurations

Vulners
Node
studio-42elfinderRange<2.1.48
VendorProductVersionCPE
studio-42elfinder*cpe:2.3:a:studio-42:elfinder:*:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.955

Percentile

99.4%