Headline
GHSA-rmwh-g367-mj4x: File Browser allows sensitive data to be transferred in URL
Summary
URLs that are accessed by a user are commonly logged in many locations, both server- and client-side. It is thus good practice to never transmit any secret information as part of a URL. The Filebrowser violates this practice, since access tokens are used as GET parameters.
Impact
The JSON Web Token (JWT) which is used as a session identifier will get leaked to anyone having access to the URLs accessed by the user. This will give the attacker full access to the user’s account and, in consequence, to all sensitive files the user has access to.
Description
Sensitive information in URLs is logged by several components (see the following examples), even if access is protected by TLS.
- The browser history
- The access logs on the affected web server
- Proxy servers or reverse proxy servers
- Third-party servers via the HTTP referrer header
In case attackers can access certain logs, they could read the included sensitive data.
Proof of Concept
When a file is downloaded via the web interface, the JWT is part of the URL:
GET /api/raw/testdir/testfile.txt?auth=eyJh[...]_r4EQ HTTP/1.1
Host: filebrowser.local:8080
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:128.0) Gecko/20100101 Firefox/128.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://filebrowser.local:8080/files/testdir/
Cookie: auth=eyJh[...]_r4EQ
Upgrade-Insecure-Requests: 1
Priority: u=0, i
This also happens when a new command session is started:
GET /api/command/?auth=eyJh[...]YW8BA HTTP/1.1
Host: filebrowser.local:8080
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:128.0) Gecko/20100101 Firefox/128.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: http://filebrowser.local:8080
Sec-WebSocket-Key: oqQMrF7R34D3lAkj1+ZHTw==
Connection: keep-alive, Upgrade
Cookie: auth=eyJh[...]YW8BA
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket
Recommended Countermeasures
Sensitive data like session tokens or user credentials should be transmitted via HTTP headers or the HTTP body only, never in the URL.
Timeline
2025-03-27
Identified the vulnerability in version 2.32.02025-04-11
Contacted the project2025-04-29
Vulnerability disclosed to the project2025-06-25
Uploaded advisories to the project’s GitHub repository2025-06-26
CVE ID assigned by GitHub2025-06-26
Fix released in version 2.33.9
References
Credits
- Mathias Tausig (SBA Research)
Summary
URLs that are accessed by a user are commonly logged in many locations, both server- and client-side. It is thus good practice to never transmit any secret information as part of a URL. The Filebrowser violates this practice, since access tokens are used as GET parameters.
Impact
The JSON Web Token (JWT) which is used as a session identifier will get leaked to anyone having access to the URLs accessed by the user. This will give the attacker full access to the user’s account and, in consequence, to all sensitive files the user has access to.
Description
Sensitive information in URLs is logged by several components (see the following examples), even if access is protected by TLS.
- The browser history
- The access logs on the affected web server
- Proxy servers or reverse proxy servers
- Third-party servers via the HTTP referrer header
In case attackers can access certain logs, they could read the included sensitive data.
Proof of Concept
When a file is downloaded via the web interface, the JWT is part of the URL:
GET /api/raw/testdir/testfile.txt?auth=eyJh[…]_r4EQ HTTP/1.1 Host: filebrowser.local:8080 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:128.0) Gecko/20100101 Firefox/128.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate, br Connection: keep-alive Referer: http://filebrowser.local:8080/files/testdir/ Cookie: auth=eyJh[…]_r4EQ Upgrade-Insecure-Requests: 1 Priority: u=0, i
This also happens when a new command session is started:
GET /api/command/?auth=eyJh[…]YW8BA HTTP/1.1 Host: filebrowser.local:8080 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:128.0) Gecko/20100101 Firefox/128.0 Accept: */* Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate, br Sec-WebSocket-Version: 13 Origin: http://filebrowser.local:8080 Sec-WebSocket-Key: oqQMrF7R34D3lAkj1+ZHTw== Connection: keep-alive, Upgrade Cookie: auth=eyJh[…]YW8BA Pragma: no-cache Cache-Control: no-cache Upgrade: websocket
Recommended Countermeasures
Sensitive data like session tokens or user credentials should be transmitted via HTTP headers or the HTTP body only, never in the URL.
Timeline
- 2025-03-27 Identified the vulnerability in version 2.32.0
- 2025-04-11 Contacted the project
- 2025-04-29 Vulnerability disclosed to the project
- 2025-06-25 Uploaded advisories to the project’s GitHub repository
- 2025-06-26 CVE ID assigned by GitHub
- 2025-06-26 Fix released in version 2.33.9
References
- CWE-598: Use of GET Request Method With Sensitive Query Strings
Credits
- Mathias Tausig (SBA Research)
References
- GHSA-rmwh-g367-mj4x
- filebrowser/filebrowser@d5b39a1
- https://github.com/filebrowser/filebrowser/releases/tag/v2.33.9
- https://nvd.nist.gov/vuln/detail/CVE-2025-52901