Stored XSS Vulnerability in TinyFileManager

Stored XSS Vulnerability in TinyFileManager

CVE-2021-40966 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A Stored XSS exists in TinyFileManager All version up to and including 2.4.6 in /tinyfilemanager.php when the server is given a file that contains HTML and javascript in its name. A malicious user can upload a file with a malicious filename containing javascript code and it will run on any user browser when they access the server.

Learn more about our Cis Benchmark Audit For Server Software.