CVE-2018-20793

tecrail Responsive FileManager 9.13.4 allows remote attackers to write to an arbitrary file as a consequence of a paths[0] path traversal mitigation bypass, through the create_file action in execute.php.
References
Link Resource
https://www.exploit-db.com/exploits/45987 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:tecrail:responsive_filemanager:9.13.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-25 06:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-20793

Mitre link : CVE-2018-20793

CVE.ORG link : CVE-2018-20793


JSON object : View

Products Affected

tecrail

  • responsive_filemanager
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')