7.5
CVSSv3

CVE-2018-15535

Published: 24/08/2018 Updated: 17/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

/filemanager/ajax_calls.php in tecrail Responsive FileManager prior to 9.13.4 uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize get_file sequences such as ".." that can resolve to a location that is outside of that directory, aka Directory Traversal.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tecrail responsive filemanager

Exploits

The following vulnerabilities were fixed in the version 9134 responsivefilemanagercom #1 Path Traversal Allows to Read Any File Reserved CVE: CVE-2018-15535 Discovered By: Simon Uvarov Vendor Status: Fixed Details: The following request allows a user to read any file on the system GET /filemanager/ajax_callsphp?action=get_fil ...
Responsive FileManager version 9134 suffers from multiple path traversal vulnerabilities ...