Vulnerability Database
Blog
FAQ
Docs
CVE-2019-9194
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-9194
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2019-9194.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2019-9194
Aliases
GHSA-4223-qj94-7x9p
Published
2019-02-26T19:29:00Z
Modified
2024-10-12T05:24:44.609850Z
Severity
9.8 (Critical)
CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
[none]
Details
elFinder before 2.1.48 has a command injection vulnerability in the PHP connector.
References
https://www.exploit-db.com/exploits/46481/
https://www.exploit-db.com/exploits/46539/
https://github.com/Studio-42/elFinder/compare/6884c4f...0740028
https://github.com/Studio-42/elFinder/blob/master/README.md
https://github.com/Studio-42/elFinder/releases/tag/2.1.48
Affected packages
Git
/
github.com/studio-42/elfinder
Affected ranges
Type
GIT
Repo
https://github.com/studio-42/elfinder
Events
Introduced
0
Unknown introduced commit / All previous commits are affected
Fixed
0740028f6adc6505c5897cc740e51e4638d41d6a
Affected versions
2.*
2.1.0
2.1.1
2.1.10
2.1.11
2.1.12
2.1.13
2.1.14
2.1.15
2.1.16
2.1.17
2.1.18
2.1.19
2.1.2
2.1.20
2.1.21
2.1.22
2.1.23
2.1.24
2.1.25
2.1.26
2.1.27
2.1.28
2.1.29
2.1.3
2.1.30
2.1.31
2.1.32
2.1.33
2.1.34
2.1.35
2.1.36
2.1.37
2.1.38
2.1.39
2.1.4
2.1.40
2.1.41
2.1.42
2.1.43
2.1.44
2.1.45
2.1.46
2.1.47
2.1.5
2.1.6
2.1.7
2.1.8
2.1.9
CVE-2019-9194 - OSV