elFinder is an open-source file manager for web, written in JavaScript using jQuery UI. Several vulnerabilities affect elFinder 2.1.58. These vulnerabilities can allow an attacker to execute arbitrary code and commands on the server hosting the elFinder PHP connector, even with minimal configuration. The issues were patched in version 2.1.59. As a workaround, ensure the connector is not exposed without authentication.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2021-06-14T16:45:11

Updated: 2022-08-02T15:17:08

Reserved: 2021-05-12T00:00:00


Link: CVE-2021-32682

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-06-14T17:15:07.643

Modified: 2022-11-09T03:53:41.890


Link: CVE-2021-32682

JSON object: View

cve-icon Redhat Information

No data.