Server-Side Request Forgery (SSRF) in TecRail Responsive FileManager



Published: 2018-08-03 | Updated: 2020-08-08
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-14728
CWE-ID CWE-918
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Responsive FileManager
Client/Desktop applications / File managers, FTP clients

Vendor TecRail

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU36797

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-14728

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: Yes

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

upload.php in Responsive FileManager 9.13.1 allows SSRF via the url parameter.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Responsive FileManager: 9.13.1

External links

http://packetstormsecurity.com/files/148742/Responsive-Filemanager-9.13.1-Server-Side-Request-Forgery.html
http://www.exploit-db.com/exploits/45103/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###