Arbitrary File Read Vulnerability in UniSharp Laravel-Filemanager (CVE-2022-XXXX)

Arbitrary File Read Vulnerability in UniSharp Laravel-Filemanager (CVE-2022-XXXX)

CVE-2022-40734 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

UniSharp laravel-filemanager (aka Laravel Filemanager) before 2.6.4 allows download?working_dir=%2F.. directory traversal to read arbitrary files, as exploited in the wild in June 2022. This is related to league/flysystem before 2.0.0.

Learn more about our Web Application Penetration Testing UK.