CVE-2018-15495

/filemanager/upload.php in Responsive FileManager before 9.13.3 allows Directory Traversal and SSRF because the url parameter is used directly in a curl_exec call, as demonstrated by a file:///etc/passwd value.
References
Link Resource
https://github.com/trippo/ResponsiveFilemanager/blob/master/changelog.txt Third Party Advisory
http://seclists.org/fulldisclosure/2018/Aug/9 Exploit Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:*

Information

Published : 2018-08-17 19:29

Updated : 2018-10-19 07:28


NVD link : CVE-2018-15495

Mitre link : CVE-2018-15495


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

tecrail

  • responsive_filemanager