#VU26482 Server-Side Request Forgery (SSRF) in Responsive FileManager


Published: 2020-03-31

Vulnerability identifier: #VU26482

Vulnerability risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-10212

CWE-ID: CWE-918

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Responsive FileManager
Client/Desktop applications / File managers, FTP clients

Vendor: TecRail

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists in the "url" parameter due to the file-extension blocking is mishandled and it is possible for a DNS hostname to resolve to an internal IP address. A remote attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Responsive FileManager: 9.13.4 - 9.14.0


External links
http://github.com/trippo/ResponsiveFilemanager/issues/598


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability