#VU31232 Path traversal in Responsive FileManager


Published: 2018-08-18 | Updated: 2020-07-17

Vulnerability identifier: #VU31232

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-15495

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Responsive FileManager
Client/Desktop applications / File managers, FTP clients

Vendor: TecRail

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

/filemanager/upload.php in Responsive FileManager before 9.13.3 allows Directory Traversal and SSRF because the url parameter is used directly in a curl_exec call, as demonstrated by a file:///etc/passwd value.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Responsive FileManager: 9.13.0 - 9.13.1


External links
http://seclists.org/fulldisclosure/2018/Aug/9
http://github.com/trippo/ResponsiveFilemanager/blob/master/changelog.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability