#VU36797 Server-Side Request Forgery (SSRF) in Responsive FileManager


Published: 2021-06-17

Vulnerability identifier: #VU36797

Vulnerability risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-14728

CWE-ID: CWE-918

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Responsive FileManager
Client/Desktop applications / File managers, FTP clients

Vendor: TecRail

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

upload.php in Responsive FileManager 9.13.1 allows SSRF via the url parameter.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Responsive FileManager: 9.13.1


External links
http://packetstormsecurity.com/files/148742/Responsive-Filemanager-9.13.1-Server-Side-Request-Forgery.html
http://www.exploit-db.com/exploits/45103/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability