#VU36460 Server-Side Request Forgery (SSRF) in Responsive FileManager


Published: 2018-10-31 | Updated: 2020-08-08

Vulnerability identifier: #VU36460

Vulnerability risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-18867

CWE-ID: CWE-918

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Responsive FileManager
Client/Desktop applications / File managers, FTP clients

Vendor: TecRail

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

An SSRF issue was discovered in tecrail Responsive FileManager 9.13.4 via the upload.php url parameter. NOTE: this issue exists because of an incomplete fix for CVE-2018-15495.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Responsive FileManager: 9.13.4


External links
http://github.com/trippo/ResponsiveFilemanager/issues/506


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability