8.8
HIGH
CVE-2021-45010
Tiny File Manager Path Traversal Remote Code Execution
Description

A path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager before 2.4.7 allows remote attackers (with valid user accounts) to upload malicious PHP files to the webroot, leading to code execution.

INFO

Published Date :

March 15, 2022, 12:15 p.m.

Last Modified :

March 21, 2022, 6:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2021-45010 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-45010 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tiny_file_manager_project tiny_file_manager

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 1 month, 1 week ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Python

Updated: 1 year, 6 months ago
1 stars 0 fork 0 watcher
Born at : March 13, 2023, 6:40 p.m. This repo has been linked 1 different CVEs too.

Collection of exploits on various CVE.

Python

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 13, 2023, 6:28 p.m. This repo has been linked 1 different CVEs too.

🐍 Python Exploit for CVE-2021-45010

Python

Updated: 1 year, 8 months ago
2 stars 1 fork 1 watcher
Born at : Dec. 20, 2022, 12:47 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months, 2 weeks ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 3 months ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

A Path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager Project’s Tiny File Manager <= 2.4.3 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server.

Shell Python

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 18, 2022, 2 p.m. This repo has been linked 1 different CVEs too.

A Path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager Project's Tiny File Manager <= 2.4.6 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server.

Shell Python

Updated: 2 months, 3 weeks ago
12 stars 17 fork 17 watcher
Born at : March 15, 2022, 12:21 p.m. This repo has been linked 1 different CVEs too.

Tiny FIle Manager <= 2.4.3 Authenticated RCE exploit

Shell

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 16, 2022, 4:46 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-45010 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-45010 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 21, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/166330/Tiny-File-Manager-2.4.6-Shell-Upload.html No Types Assigned http://packetstormsecurity.com/files/166330/Tiny-File-Manager-2.4.6-Shell-Upload.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://febin0x4e4a.wordpress.com/2022/01/23/tiny-file-manager-authenticated-rce/ No Types Assigned https://febin0x4e4a.wordpress.com/2022/01/23/tiny-file-manager-authenticated-rce/ Patch, Third Party Advisory
    Changed Reference Type https://github.com/febinrev/tinyfilemanager-2.4.3-exploit/raw/main/exploit.sh No Types Assigned https://github.com/febinrev/tinyfilemanager-2.4.3-exploit/raw/main/exploit.sh Exploit, Third Party Advisory
    Changed Reference Type https://github.com/prasathmani/tinyfilemanager/commit/2046bbde72ed76af0cfdcae082de629bcc4b44c7 No Types Assigned https://github.com/prasathmani/tinyfilemanager/commit/2046bbde72ed76af0cfdcae082de629bcc4b44c7 Patch, Third Party Advisory
    Changed Reference Type https://github.com/prasathmani/tinyfilemanager/pull/636 No Types Assigned https://github.com/prasathmani/tinyfilemanager/pull/636 Patch, Third Party Advisory
    Changed Reference Type https://github.com/prasathmani/tinyfilemanager/pull/636/files/a93fc321a3c89fdb9bee860bf6df5d89083298d1 No Types Assigned https://github.com/prasathmani/tinyfilemanager/pull/636/files/a93fc321a3c89fdb9bee860bf6df5d89083298d1 Patch, Third Party Advisory
    Changed Reference Type https://raw.githubusercontent.com/febinrev/tinyfilemanager-2.4.6-exploit/main/exploit.sh No Types Assigned https://raw.githubusercontent.com/febinrev/tinyfilemanager-2.4.6-exploit/main/exploit.sh Exploit, Third Party Advisory
    Changed Reference Type https://sploitus.com/exploit?id=1337DAY-ID-37364&utm_source=rss&utm_medium=rss No Types Assigned https://sploitus.com/exploit?id=1337DAY-ID-37364&utm_source=rss&utm_medium=rss Exploit, Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:tiny_file_manager_project:tiny_file_manager:*:*:*:*:*:*:*:* versions up to (including) 2.4.7
  • CVE Modified by [email protected]

    Mar. 20, 2022

    Action Type Old Value New Value
    Changed Description A Path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager Project's Tiny File Manager <= 2.4.6 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server. A path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager before 2.4.7 allows remote attackers (with valid user accounts) to upload malicious PHP files to the webroot, leading to code execution.
  • CVE Modified by [email protected]

    Mar. 16, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/166330/Tiny-File-Manager-2.4.6-Shell-Upload.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2022

    Action Type Old Value New Value
    Changed Description Path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager Project's Tiny File Manager 2.4.1 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server. A Path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager Project's Tiny File Manager <= 2.4.6 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server.
    Added Reference https://raw.githubusercontent.com/febinrev/tinyfilemanager-2.4.6-exploit/main/exploit.sh [No Types Assigned]
    Added Reference https://github.com/prasathmani/tinyfilemanager/pull/636/files/a93fc321a3c89fdb9bee860bf6df5d89083298d1 [No Types Assigned]
    Added Reference https://sploitus.com/exploit?id=1337DAY-ID-37364&utm_source=rss&utm_medium=rss [No Types Assigned]
    Added Reference https://github.com/febinrev/tinyfilemanager-2.4.3-exploit/raw/main/exploit.sh [No Types Assigned]
    Added Reference https://febin0x4e4a.wordpress.com/2022/01/23/tiny-file-manager-authenticated-rce/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-45010 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

13.99 }} -2.57%

score

0.95703

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability