CVE-2018-15536

/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 does not properly validate file paths in archives, allowing for the extraction of crafted archives to overwrite arbitrary files via an extract action, aka Directory Traversal.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Aug/34 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/45271/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:tecrail:responsive_filemanager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-24 19:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-15536

Mitre link : CVE-2018-15536

CVE.ORG link : CVE-2018-15536


JSON object : View

Products Affected

tecrail

  • responsive_filemanager
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')