CVE-2018-15495

/filemanager/upload.php in Responsive FileManager before 9.13.3 allows Directory Traversal and SSRF because the url parameter is used directly in a curl_exec call, as demonstrated by a file:///etc/passwd value.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Aug/9 Exploit Mailing List Third Party Advisory
https://github.com/trippo/ResponsiveFilemanager/blob/master/changelog.txt Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-18 02:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-15495

Mitre link : CVE-2018-15495

CVE.ORG link : CVE-2018-15495


JSON object : View

Products Affected

tecrail

  • responsive_filemanager
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')