Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Tecrail Subscribe
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-10567 1 Tecrail 1 Responsive Filemanager 2023-03-07 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Responsive Filemanager through 9.14.0. In the ajax_calls.php file in the save_img action in the name parameter, there is no validation of what kind of extension is sent. This makes it possible to execute PHP code if a legitimate JPEG image contains this code in the EXIF data, and the .php extension is used in the name parameter. (A potential fast patch is to disable the save_img action in the config file.)
CVE-2017-20145 1 Tecrail 1 Responsive Filemanager 2023-02-21 N/A 9.8 CRITICAL
A vulnerability was found in Tecrail Responsive Filemanger up to 9.10.x and classified as critical. The manipulation leads to path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 9.11.0 is able to address this issue. It is recommended to upgrade the affected component.
CVE-2022-46604 1 Tecrail 1 Responsive Filemanager 2023-02-09 N/A 8.8 HIGH
An issue in Tecrail Responsive FileManager v9.9.5 and below allows attackers to bypass the file extension check mechanism and upload a crafted PHP file, leading to arbitrary code execution.
CVE-2020-11106 1 Tecrail 1 Responsive Filemanager 2020-04-01 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Responsive Filemanager through 9.14.0. In the dialog.php page, the session variable $_SESSION['RF']["view_type"] wasn't sanitized if it was already set. This made stored XSS possible if one opens ajax_calls.php and uses the "view" action and places a payload in the type parameter, and then returns to the dialog.php page. This occurs because ajax_calls.php was also able to set the $_SESSION['RF']["view_type"] variable, but there it wasn't sanitized.
CVE-2020-10212 1 Tecrail 1 Responsive Filemanager 2020-03-09 7.5 HIGH 9.8 CRITICAL
upload.php in Responsive FileManager 9.13.4 and 9.14.0 allows SSRF via the url parameter because file-extension blocking is mishandled and because it is possible for a DNS hostname to resolve to an internal IP address. For example, an SSRF attempt may succeed if a .ico filename is added to the PATH_INFO. Also, an attacker could create a DNS hostname that resolves to the 0.0.0.0 IP address for DNS pinning. NOTE: this issue exists because of an incomplete fix for CVE-2018-14728.
CVE-2018-14728 1 Tecrail 1 Responsive Filemanager 2019-06-17 7.5 HIGH 9.8 CRITICAL
upload.php in Responsive FileManager 9.13.1 allows SSRF via the url parameter.
CVE-2018-20793 1 Tecrail 1 Responsive Filemanager 2019-02-25 5.0 MEDIUM 7.5 HIGH
tecrail Responsive FileManager 9.13.4 allows remote attackers to write to an arbitrary file as a consequence of a paths[0] path traversal mitigation bypass, through the create_file action in execute.php.
CVE-2018-20794 1 Tecrail 1 Responsive Filemanager 2019-02-25 5.0 MEDIUM 7.5 HIGH
tecrail Responsive FileManager 9.13.4 allows remote attackers to write to an arbitrary image file (jpg/jpeg/png) via path traversal with the path parameter, through the save_img action in ajax_calls.php.
CVE-2018-20795 1 Tecrail 1 Responsive Filemanager 2019-02-25 5.0 MEDIUM 7.5 HIGH
tecrail Responsive FileManager 9.13.4 allows remote attackers to read arbitrary files via path traversal with the path parameter, through the copy_cut action in ajax_calls.php and the paste_clipboard action in execute.php.
CVE-2018-20789 1 Tecrail 1 Responsive Filemanager 2019-02-25 6.4 MEDIUM 7.5 HIGH
tecrail Responsive FileManager 9.13.4 allows remote attackers to delete an arbitrary directory as a consequence of a paths[0] path traversal mitigation bypass through the delete_folder action in execute.php.
CVE-2018-20790 1 Tecrail 1 Responsive Filemanager 2019-02-25 6.4 MEDIUM 7.5 HIGH
tecrail Responsive FileManager 9.13.4 allows remote attackers to delete an arbitrary file as a consequence of a paths[0] path traversal mitigation bypass through the delete_file action in execute.php.
CVE-2018-20791 1 Tecrail 1 Responsive Filemanager 2019-02-25 4.3 MEDIUM 6.1 MEDIUM
tecrail Responsive FileManager 9.13.4 allows XSS via a media file upload with an XSS payload in the name, because of mishandling of the media_preview action.
CVE-2018-20792 1 Tecrail 1 Responsive Filemanager 2019-02-25 5.0 MEDIUM 7.5 HIGH
tecrail Responsive FileManager 9.13.4 allows remote attackers to read arbitrary file via path traversal with the path parameter, through the get_file action in ajax_calls.php.
CVE-2018-18867 1 Tecrail 1 Responsive Filemanager 2018-12-07 5.0 MEDIUM 8.6 HIGH
An SSRF issue was discovered in tecrail Responsive FileManager 9.13.4 via the upload.php url parameter. NOTE: this issue exists because of an incomplete fix for CVE-2018-15495.
CVE-2018-18061 1 Tecrail 1 Responsive Filemanager 2018-11-28 6.4 MEDIUM 7.5 HIGH
An issue was discovered in dialog.php in tecrail Responsive FileManager 9.8.1. Attackers can access the file manager interface that provides them with the ability to upload and delete files.
CVE-2018-18062 1 Tecrail 1 Responsive Filemanager 2018-11-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in dialog.php in tecrail Responsive FileManager 9.8.1. A reflected XSS vulnerability allows remote attackers to inject arbitrary web script or HTML.
CVE-2018-15536 1 Tecrail 1 Responsive Filemanager 2018-11-01 5.8 MEDIUM 5.5 MEDIUM
/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 does not properly validate file paths in archives, allowing for the extraction of crafted archives to overwrite arbitrary files via an extract action, aka Directory Traversal.
CVE-2018-15495 1 Tecrail 1 Responsive Filemanager 2018-10-19 5.0 MEDIUM 7.5 HIGH
/filemanager/upload.php in Responsive FileManager before 9.13.3 allows Directory Traversal and SSRF because the url parameter is used directly in a curl_exec call, as demonstrated by a file:///etc/passwd value.
CVE-2018-15535 1 Tecrail 1 Responsive Filemanager 2018-10-17 5.0 MEDIUM 7.5 HIGH
/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize get_file sequences such as ".." that can resolve to a location that is outside of that directory, aka Directory Traversal.