Exploit for #VU36797 Server-Side Request Forgery (SSRF) in Responsive FileManager


Published: 2021-06-17

Vulnerability identifier: #VU36797

Vulnerability risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-14728

CWE-ID: CWE-918

Exploitation vector: Network

Exploits in database: 1

Impact: Code execution

Vulnerable software:
Responsive FileManager
Client/Desktop applications / File managers, FTP clients

Vendor: TecRail