tecrail Responsive FileManager 9.13.4 allows remote attackers to read arbitrary file via path traversal with the path parameter, through the get_file action in ajax_calls.php.
References
Link Resource
https://www.exploit-db.com/exploits/45987 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-25T06:00:00

Updated: 2019-02-25T06:57:01

Reserved: 2019-02-25T00:00:00


Link: CVE-2018-20792

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-02-25T06:29:00.393

Modified: 2019-02-25T14:28:36.210


Link: CVE-2018-20792

JSON object: View

cve-icon Redhat Information

No data.

CWE