Skip to content

Instantly share code, notes, and snippets.

@omriinbar
Created August 30, 2021 11:58
Show Gist options
  • Save omriinbar/1e28649f31d795b0e9b7698a9d255b5c to your computer and use it in GitHub Desktop.
Save omriinbar/1e28649f31d795b0e9b7698a9d255b5c to your computer and use it in GitHub Desktop.
FileBrowser Vulnerability
CVE-2021-37794
Vulnerable Product Version: All versions up to and including v2.15.0
Vulnerability Type: Stored XSS (CWE-79)
Description: A stored cross-site scripting (XSS) vulnerability exists in FileBrowser < v2.16.0 that allows an authenticated user authorized to upload a malicious .svg file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger malicious OS commands on the server running the FileBrowser instance.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment