5
CVSSv2

CVE-2018-20792

Published: 25/02/2019 Updated: 25/02/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

tecrail Responsive FileManager 9.13.4 allows remote malicious users to read arbitrary file via path traversal with the path parameter, through the get_file action in ajax_calls.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tecrail responsive filemanager 9.13.4