#VU31226 Path traversal in Responsive FileManager


Published: 2021-06-17

Vulnerability identifier: #VU31226

Vulnerability risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-15536

CWE-ID: CWE-22

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
Responsive FileManager
Client/Desktop applications / File managers, FTP clients

Vendor: TecRail

Description

The vulnerability allows a local authenticated user to manipulate data.

/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 does not properly validate file paths in archives, allowing for the extraction of crafted archives to overwrite arbitrary files via an extract action, aka Directory Traversal.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Responsive FileManager: 9.13.0 - 9.13.3


External links
http://seclists.org/fulldisclosure/2018/Aug/34
http://www.exploit-db.com/exploits/45271/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability