Studio 42 elFinder before 2.1.36 has a directory traversal vulnerability in elFinder.class.php with the zipdl() function that can allow a remote attacker to download files accessible by the web server process and delete files owned by the account running the web server process.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-28T06:00:00

Updated: 2018-05-29T12:57:01

Reserved: 2018-03-28T00:00:00


Link: CVE-2018-9109

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-28T06:29:00.260

Modified: 2021-09-09T12:51:26.607


Link: CVE-2018-9109

JSON object: View

cve-icon Redhat Information

No data.

CWE