6.5
MEDIUM
CVE-2022-40734
UniSharp Laravel-Filemanager Directory Traversal Vulnerability
Description

UniSharp laravel-filemanager (aka Laravel Filemanager) before 2.6.4 allows download?working_dir=%2F.. directory traversal to read arbitrary files, as exploited in the wild in June 2022. This is related to league/flysystem before 2.0.0.

INFO

Published Date :

Sept. 14, 2022, 11:15 p.m.

Last Modified :

Nov. 24, 2023, 2:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-40734 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-40734 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Unisharp laravel_filemanager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-40734.

URL Resource
https://github.com/UniSharp/laravel-filemanager/issues/1150 Exploit Issue Tracking Third Party Advisory
https://github.com/UniSharp/laravel-filemanager/issues/1150#issuecomment-1320186966
https://github.com/UniSharp/laravel-filemanager/issues/1150#issuecomment-1825310417

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

这是一个每天同步Vulnerability-Wiki中docs-base中内容的项目

HTML

Updated: 2 days, 5 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 20, 2024, 3:27 a.m. This repo has been linked 203 different CVEs too.

Tiger是一款在攻防演练中对目标资产重点系统指纹识别、精准漏扫的工具。是一款打点神器。

Updated: 2 weeks, 4 days ago
56 stars 5 fork 5 watcher
Born at : Aug. 18, 2024, 7:19 a.m. This repo has been linked 29 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months, 1 week ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

Script Of Pocs

Python

Updated: 3 months, 4 weeks ago
4 stars 1 fork 1 watcher
Born at : Sept. 27, 2022, 3 a.m. This repo has been linked 37 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 2 weeks, 1 day ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-40734 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-40734 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 24, 2023

    Action Type Old Value New Value
    Changed Description UniSharp laravel-filemanager (aka Laravel Filemanager) through 2.5.1 allows download?working_dir=%2F.. directory traversal to read arbitrary files, as exploited in the wild in June 2022. UniSharp laravel-filemanager (aka Laravel Filemanager) before 2.6.4 allows download?working_dir=%2F.. directory traversal to read arbitrary files, as exploited in the wild in June 2022. This is related to league/flysystem before 2.0.0.
    Added Reference MITRE https://github.com/UniSharp/laravel-filemanager/issues/1150#issuecomment-1320186966 [No types assigned]
    Added Reference MITRE https://github.com/UniSharp/laravel-filemanager/issues/1150#issuecomment-1825310417 [No types assigned]
  • Initial Analysis by [email protected]

    Sep. 17, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/UniSharp/laravel-filemanager/issues/1150 No Types Assigned https://github.com/UniSharp/laravel-filemanager/issues/1150 Exploit, Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:unisharp:laravel_filemanager:*:*:*:*:*:*:*:* versions up to (including) 2.5.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-40734 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

12.39 }} 1.62%

score

0.95457

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability