CVE-2018-20795

tecrail Responsive FileManager 9.13.4 allows remote attackers to read arbitrary files via path traversal with the path parameter, through the copy_cut action in ajax_calls.php and the paste_clipboard action in execute.php.
References
Link Resource
https://www.exploit-db.com/exploits/45987 Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tecrail:responsive_filemanager:9.13.4:*:*:*:*:*:*:*

Information

Published : 2019-02-24 22:29

Updated : 2019-02-25 08:02


NVD link : CVE-2018-20795

Mitre link : CVE-2018-20795


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

tecrail

  • responsive_filemanager