Skip to content

elFinder command injection vulnerability in the PHP connector

Critical severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Feb 6, 2024

Package

composer studio-42/elfinder (Composer)

Affected versions

< 2.1.48

Patched versions

2.1.48
Published by the National Vulnerability Database Feb 26, 2019
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jan 10, 2024
Last updated Feb 6, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-9194

GHSA ID

GHSA-4223-qj94-7x9p

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.