9.8
CVSSv3

CVE-2018-14728

Published: 03/08/2018 Updated: 17/06/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

upload.php in Responsive FileManager 9.13.1 allows SSRF via the url parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tecrail responsive filemanager 9.13.1

Exploits

Responsive Filemanager version 9131 suffers from a server-side request forgery vulnerability ...