/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize get_file sequences such as ".." that can resolve to a location that is outside of that directory, aka Directory Traversal.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Aug/34 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/45271/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-24T19:00:00

Updated: 2018-08-29T09:57:01

Reserved: 2018-08-19T00:00:00


Link: CVE-2018-15535

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-08-24T19:29:01.860

Modified: 2018-10-17T17:29:36.203


Link: CVE-2018-15535

JSON object: View

cve-icon Redhat Information

No data.

CWE