CVE-2021-40966 – A Stored XSS exists in TinyFileManager All version up to and including 2.4.6 in /tinyfilem …

Vuln ID: CVE-2021-40966

Published:  2021-09-15  18:15:09Z

Description: A Stored XSS exists in TinyFileManager All version up to and including 2.4.6 in /tinyfilemanager.php when the server is given a file that contains HTML and javascript in its name. A malicious user can upload a file with a malicious filename containing javascript code and it will run on any user browser when they access the server.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):