#VU36109 Path traversal in Responsive FileManager


Published: 2019-02-25 | Updated: 2020-08-08

Vulnerability identifier: #VU36109

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-20794

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Responsive FileManager
Client/Desktop applications / File managers, FTP clients

Vendor: TecRail

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

tecrail Responsive FileManager 9.13.4 allows remote attackers to write to an arbitrary image file (jpg/jpeg/png) via path traversal with the path parameter, through the save_img action in ajax_calls.php.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Responsive FileManager: 9.13.4


External links
http://www.exploit-db.com/exploits/45987


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability