CVE-2018-18867

An SSRF issue was discovered in tecrail Responsive FileManager 9.13.4 via the upload.php url parameter. NOTE: this issue exists because of an incomplete fix for CVE-2018-15495.
References
Link Resource
https://github.com/trippo/ResponsiveFilemanager/issues/506 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tecrail:responsive_filemanager:9.13.4:*:*:*:*:*:*:*

Information

Published : 2018-10-30 22:29

Updated : 2018-12-07 08:50


NVD link : CVE-2018-18867

Mitre link : CVE-2018-18867


JSON object : View

CWE
CWE-918

Server-Side Request Forgery (SSRF)

Advertisement

dedicated server usa

Products Affected

tecrail

  • responsive_filemanager