Stored Cross-Site Scripting (XSS) Vulnerability in FileBrowser < v2.16.0 Allows Remote Code Execution

Stored Cross-Site Scripting (XSS) Vulnerability in FileBrowser < v2.16.0 Allows Remote Code Execution

CVE-2021-37794 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A stored cross-site scripting (XSS) vulnerability exists in FileBrowser < v2.16.0 that allows an authenticated user authorized to upload a malicious .svg file which acts as a stored XSS payload. If this stored XSS payload is triggered by an administrator it will trigger malicious OS commands on the server running the FileBrowser instance.

Learn more about our Cis Benchmark Audit For Server Software.