logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-45476

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-45476

Description:
Tiny File Manager version 2.4.8 executes the code of files uploaded by users of the application, instead of just returning them for download. This is possible because the application is vulnerable to insecure file upload.
Last updated date:
02/01/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/30/2022
Reference url to background

https://fluidattacks.com/advisories/mosey/

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy