Lucene search

K

File Manager Plugin Security Vulnerabilities

cve
cve

CVE-2024-2328

The Real Media Library: Media Library Folder & File Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image title and alt text in all versions up to, and including, 4.22.11 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-02 05:15 PM
39
cve
cve

CVE-2024-2345

The FileBird – WordPress Media Library Folders & File Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the folder name parameter in all versions up to, and including, 5.6.3 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-05-02 05:15 PM
30
cve
cve

CVE-2024-2346

The FileBird – WordPress Media Library Folders & File Manager plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 5.6.3 via folder deletion due to missing validation on a user controlled key. This makes it possible for authenticated...

5.4CVSS

6.4AI Score

0.0004EPSS

2024-05-02 05:15 PM
33
cve
cve

CVE-2024-2654

The File Manager plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 7.2.5 via the fm_download_backup function. This makes it possible for authenticated attackers, with administrator access and above, to read the contents of arbitrary zip files on the...

6.8CVSS

8.9AI Score

0.0004EPSS

2024-04-09 07:15 PM
24
cve
cve

CVE-2024-2027

The Real Media Library: Media Library Folder & File Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its style attributes in all versions up to, and including, 4.22.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

6.4CVSS

7.7AI Score

0.0004EPSS

2024-04-09 07:15 PM
32
cve
cve

CVE-2024-1538

The File Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 7.2.4. This is due to missing or incorrect nonce validation on the wp_file_manager page that includes files through the 'lang' parameter. This makes it possible for...

8.8CVSS

8.4AI Score

0.0004EPSS

2024-03-21 04:15 AM
31
cve
cve

CVE-2024-25903

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in N-Media Frontend File Manager.This issue affects Frontend File Manager: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-03-17 05:15 PM
42
cve
cve

CVE-2023-7015

The File Manager Pro plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tb' parameter in all versions up to, and including, 8.3.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web...

6.1CVSS

6.4AI Score

0.0004EPSS

2024-03-13 04:15 PM
15
cve
cve

CVE-2024-0761

The File Manager plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.2.1 due to insufficient randomness in the backup filenames, which use a timestamp plus 4 random digits. This makes it possible for unauthenticated attackers, to extract...

8.1CVSS

7.8AI Score

0.001EPSS

2024-02-05 10:16 PM
24
cve
cve

CVE-2023-6846

The File Manager Pro plugin for WordPress is vulnerable to Arbitrary File Upload in all versions up to, and including, 8.3.4 via the mk_check_filemanager_php_syntax AJAX function. This makes it possible for authenticated attackers, with subscriber access and above, to execute code on the server....

8.8CVSS

8.5AI Score

0.001EPSS

2024-02-05 10:15 PM
26
cve
cve

CVE-2022-47599

Deserialization of Untrusted Data vulnerability in File Manager by Bit Form Team File Manager – 100% Free & Open Source File Manager Plugin for WordPress | Bit File Manager.This issue affects File Manager – 100% Free & Open Source File Manager Plugin for WordPress | Bit File Manager: from n/a...

7.2CVSS

7AI Score

0.001EPSS

2023-12-20 06:15 PM
35
cve
cve

CVE-2023-5907

The File Manager WordPress plugin before 6.3 does not restrict the file managers root directory, allowing an administrator to set a root outside of the WordPress root directory, giving access to system files and directories even in a multisite setup, where site administrators should not be allowed....

6.5CVSS

6.3AI Score

0.001EPSS

2023-12-11 08:15 PM
15
cve
cve

CVE-2023-5105

The Frontend File Manager Plugin WordPress plugin before 22.6 has a vulnerability that allows an Editor+ user to bypass the file download logic and download files such as...

6.5CVSS

6.7AI Score

0.0005EPSS

2023-12-04 10:15 PM
11
cve
cve

CVE-2023-4861

The File Manager Pro WordPress plugin before 1.8.1 allows admin users to upload arbitrary files, even in environments where such a user should not be able to gain full control of the server, such as a multisite installation. This leads to remote code...

7.2CVSS

7.5AI Score

0.001EPSS

2023-10-16 08:15 PM
11
cve
cve

CVE-2023-4862

The File Manager Pro WordPress plugin before 1.8.1 does not adequately validate and escape some inputs, leading to XSS by high-privilege...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-10-16 08:15 PM
12
cve
cve

CVE-2023-4827

The File Manager Pro WordPress plugin before 1.8 does not properly check the CSRF nonce in the fs_connector AJAX action. This allows attackers to make highly privileged users perform unwanted file system actions via CSRF attacks by using GET requests, such as uploading a web...

8.8CVSS

8.5AI Score

0.001EPSS

2023-10-16 09:15 AM
35
cve
cve

CVE-2023-3814

The Advanced File Manager WordPress plugin before 5.1.1 does not adequately authorize its usage on multisite installations, allowing site admin users to list and read arbitrary files and folders on the...

4.9CVSS

5.4AI Score

0.0005EPSS

2023-09-04 12:15 PM
29
cve
cve

CVE-2023-2068

The File Manager Advanced Shortcode WordPress plugin through 2.3.2 does not adequately prevent uploading files with disallowed MIME types when using the shortcode. This leads to RCE in cases where the allowed MIME type list does not include PHP files. In the worst case, this is available to...

9.8CVSS

9.3AI Score

0.335EPSS

2023-06-27 02:15 PM
93
cve
cve

CVE-2021-4356

The Frontend File Manager plugin for WordPress is vulnerable to Unauthenticated Arbitrary File Download in versions up to, and including, 18.2. This is due to lacking authentication protections, capability checks, and sanitization, all on the wpfm_file_meta_update AJAX action. This makes it...

9.8CVSS

9.4AI Score

0.002EPSS

2023-06-07 02:15 AM
15
cve
cve

CVE-2021-4365

The Frontend File Manager plugin for WordPress is vulnerable to Unauthenticated Stored Cross-Site Scripting in versions up to, and including, 18.2. This is due to lacking authentication protections and santisation all on the wpfm_edit_file_title_desc AJAX action. This makes it possible for...

7.2CVSS

5.9AI Score

0.001EPSS

2023-06-07 02:15 AM
13
cve
cve

CVE-2021-4369

The Frontend File Manager plugin for WordPress is vulnerable to Unauthenticated Content Injection in versions up to, and including, 18.2. This is due to lacking authorization protections, checks against users editing other's posts, and lacking a security nonce, all on the wpfm_edit_file_title_desc....

5.8CVSS

5.4AI Score

0.001EPSS

2023-06-07 02:15 AM
14
cve
cve

CVE-2021-4359

The Frontend File Manager plugin for WordPress is vulnerable to Unauthenticated Arbitrary Post Deletion in versions up to, and including, 18.2. This is due to lacking authentication protections and lacking a security nonce on the wpfm_delete_file AJAX action. This makes it possible for...

6.5CVSS

5.3AI Score

0.001EPSS

2023-06-07 02:15 AM
13
cve
cve

CVE-2021-4368

The Frontend File Manager plugin for WordPress is vulnerable to Authenticated Settings Change in versions up to, and including, 18.2. This is due to lacking capability checks and a security nonce, all on the wpfm_save_settings AJAX action. This makes it possible for subscriber-level attackers to...

9.9CVSS

8.8AI Score

0.005EPSS

2023-06-07 02:15 AM
11
cve
cve

CVE-2021-4344

The Frontend File Manager plugin for WordPress is vulnerable to Privilege Escalation in versions up to, and including, 18.2. This is due to lacking mishandling the use of user IDs that is accessible by the visitor. This makes it possible for unauthenticated or authenticated attackers to access the....

6.4CVSS

5.3AI Score

0.001EPSS

2023-06-07 02:15 AM
13
cve
cve

CVE-2021-4350

The Frontend File Manager plugin for WordPress is vulnerable to Unauthenticated HTML Injection in versions up to, and including, 18.2. This is due to lacking authentication protections on the wpfm_send_file_in_email AJAX action. This makes it possible for unauthenticated attackers to send emails...

7.2CVSS

5.4AI Score

0.001EPSS

2023-06-07 02:15 AM
15
cve
cve

CVE-2021-4351

The Frontend File Manager plugin for WordPress is vulnerable to Unauthenticated Post Meta Change in versions up to, and including, 18.2. This is due to lacking authentication protections, capability checks, and sanitization, all on the wpfm_file_meta_update AJAX action. This makes it possible for.....

5.8CVSS

5.3AI Score

0.001EPSS

2023-06-07 02:15 AM
15
cve
cve

CVE-2023-0253

The Real Media Library: Media Library Folder & File Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via folder names in versions up to, and including, 4.18.28 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers...

6.4CVSS

5.4AI Score

0.001EPSS

2023-02-02 09:22 PM
15
cve
cve

CVE-2022-3126

The Frontend File Manager Plugin WordPress plugin before 21.4 does not have CSRF check when uploading files, which could allow attackers to make logged in users upload files on their...

4.3CVSS

4.6AI Score

0.001EPSS

2022-10-17 12:15 PM
37
2
cve
cve

CVE-2022-3125

The Frontend File Manager Plugin WordPress plugin before 21.3 allows any authenticated users, such as subscriber, to rename a file to an arbitrary extension, like PHP, which could allow them to basically be able to upload arbitrary files on the server and achieve...

8.8CVSS

8.5AI Score

0.001EPSS

2022-10-03 02:15 PM
43
6
cve
cve

CVE-2022-3124

The Frontend File Manager Plugin WordPress plugin before 21.3 allows any unauthenticated user to rename uploaded files from users. Furthermore, due to the lack of validation in the destination filename, this could allow allow them to change the content of arbitrary files on the web...

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-03 02:15 PM
33
5
cve
cve

CVE-2022-40217

Authenticated (admin+) Arbitrary File Edit/Upload vulnerability in XplodedThemes WPide plugin <= 2.6 at...

7.2CVSS

6.9AI Score

0.001EPSS

2022-09-21 08:15 PM
28
6
cve
cve

CVE-2022-35235

Authenticated (admin+) Arbitrary File Read vulnerability in XplodedThemes WPide plugin <= 2.6 at...

4.9CVSS

5.1AI Score

0.001EPSS

2022-08-23 04:15 PM
35
3
cve
cve

CVE-2022-2356

The Frontend File Manager & Sharing WordPress plugin before 1.1.3 does not filter file extensions when letting users upload files on the server, which may lead to malicious code being...

8.8CVSS

8.7AI Score

0.001EPSS

2022-08-08 02:15 PM
32
3
cve
cve

CVE-2017-20091

A vulnerability was found in File Manager Plugin 3.0.1. It has been classified as problematic. This affects an unknown part. The manipulation leads to cross-site request forgery. It is possible to initiate the attack...

6.5CVSS

6.4AI Score

0.001EPSS

2022-06-23 05:15 AM
15
4
cve
cve

CVE-2022-0403

The Library File Manager WordPress plugin before 5.2.3 is using an outdated version of the elFinder library, which is know to be affected by security issues (CVE-2021-32682), and does not have any authorisation as well as CSRF checks in its connector AJAX action, allowing any authenticated users,.....

8.1CVSS

8.7AI Score

0.973EPSS

2022-04-04 04:15 PM
131
cve
cve

CVE-2021-24856

The Shared Files WordPress plugin before 1.6.61 does not sanitise and escape the Download Counter Text settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-11-17 11:15 AM
17
cve
cve

CVE-2021-24736

The Easy Download Manager and File Sharing Plugin with frontend file upload – a better Media Library — Shared Files WordPress plugin before 1.6.57 does not sanitise and escape some of its settings before outputting them in attributes, which could lead to Stored Cross-Site Scripting...

4.8CVSS

4.8AI Score

0.001EPSS

2021-10-18 02:15 PM
22
cve
cve

CVE-2021-24177

In the default configuration of the File Manager WordPress plugin before 7.1, a Reflected XSS can occur on the endpoint /wp-admin/admin.php?page=wp_file_manager_properties when a payload is submitted on the User-Agent parameter. The payload is then reflected back on the web application...

5.4CVSS

5.3AI Score

0.001EPSS

2021-04-05 07:15 PM
24
cve
cve

CVE-2020-35235

vendor/elfinder/php/connector.minimal.php in the secure-file-manager plugin through 2.5 for WordPress loads elFinder code without proper access control. Thus, any authenticated user can run the elFinder upload command to achieve remote code execution. NOTE: This vulnerability only affects products....

8.8CVSS

9AI Score

0.005EPSS

2020-12-14 03:15 AM
58
2
cve
cve

CVE-2020-25213

The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote attackers to upload and execute arbitrary PHP code because it renames an unsafe example elFinder connector file to have the .php extension. This, for example, allows attackers to run the elFinder upload (or mkfile and....

10CVSS

9.8AI Score

0.974EPSS

2020-09-09 04:15 PM
997
In Wild
28
cve
cve

CVE-2020-24312

mndpsingh287 WP File Manager v6.4 and lower fails to restrict external access to the fm_backups directory with a .htaccess file. This results in the ability for unauthenticated users to browse and download any site backups, which sometimes include full database backups, that the plugin has...

7.5CVSS

7.4AI Score

0.016EPSS

2020-08-26 01:15 PM
39
cve
cve

CVE-2018-16967

There is an XSS vulnerability in the mndpsingh287 File Manager plugin 3.0 for WordPress via the page=wp_file_manager_root public_path...

6.1CVSS

6.2AI Score

0.001EPSS

2019-04-15 09:29 PM
25
cve
cve

CVE-2018-16966

There is a CSRF vulnerability in the mndpsingh287 File Manager plugin 3.0 for WordPress via the page=wp_file_manager_root public_path...

8.8CVSS

8.6AI Score

0.003EPSS

2019-04-15 09:29 PM
26
cve
cve

CVE-2018-19040

The Media File Manager plugin 1.4.2 for WordPress allows directory listing via a ../ directory traversal in the dir parameter of an mrelocator_getdir action to the wp-admin/admin-ajax.php...

5.3CVSS

5.5AI Score

0.002EPSS

2019-01-31 07:29 PM
29
cve
cve

CVE-2018-19043

The Media File Manager plugin 1.4.2 for WordPress allows arbitrary file renaming (specifying a "from" and "to" filename) via a ../ directory traversal in the dir parameter of an mrelocator_rename action to the wp-admin/admin-ajax.php...

5.3CVSS

5.6AI Score

0.002EPSS

2019-01-31 07:29 PM
25
cve
cve

CVE-2018-19041

The Media File Manager plugin 1.4.2 for WordPress allows XSS via the dir parameter of an mrelocator_getdir action to the wp-admin/admin-ajax.php...

6.1CVSS

6AI Score

0.001EPSS

2019-01-31 07:29 PM
24
cve
cve

CVE-2018-19042

The Media File Manager plugin 1.4.2 for WordPress allows arbitrary file movement via a ../ directory traversal in the dir_from and dir_to parameters of an mrelocator_move action to the wp-admin/admin-ajax.php...

5.3CVSS

5.6AI Score

0.002EPSS

2019-01-31 07:29 PM
26
cve
cve

CVE-2018-16363

The mndpsingh287 File Manager plugin V2.9 for WordPress has XSS via the lang parameter in a wp-admin/admin.php?page=wp_file_manager request because set_transient is used in file_folder_manager.php and there is an echo of lang in...

5.4CVSS

5.2AI Score

0.001EPSS

2018-09-07 10:29 PM
15
cve
cve

CVE-2018-7204

inc/logger.php in the Giribaz File Manager plugin before 5.0.2 for WordPress logged activity related to the plugin in /wp-content/uploads/file-manager/log.txt. If a user edits the wp-config.php file using this plugin, the wp-config.php contents get added to log.txt, which is not protected and...

7.5CVSS

7.5AI Score

0.002EPSS

2018-03-07 08:29 PM
20