Vulnerability CVE-2018-14728


Published: 2018-08-03

Description:
upload.php in Responsive FileManager 9.13.1 allows SSRF via the url parameter.

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tecrail -> Responsive filemanager 

 References:
http://packetstormsecurity.com/files/148742/Responsive-Filemanager-9.13.1-Server-Side-Request-Forgery.html
https://www.exploit-db.com/exploits/45103/

Copyright 2024, cxsecurity.com

 

Back to Top