Vulnerability CVE-2018-18867


Published: 2018-10-31

Description:
An SSRF issue was discovered in tecrail Responsive FileManager 9.13.4 via the upload.php url parameter. NOTE: this issue exists because of an incomplete fix for CVE-2018-15495.

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Tecrail -> Responsive filemanager 

 References:
https://github.com/trippo/ResponsiveFilemanager/issues/506

Copyright 2024, cxsecurity.com

 

Back to Top