ID CVE-2018-14728
Summary upload.php in Responsive FileManager 9.13.1 allows SSRF via the url parameter.
References
Vulnerable Configurations
  • cpe:2.3:a:tecrail:responsive_filemanager:9.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:tecrail:responsive_filemanager:9.13.1:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 17-06-2019 - 18:08)
Impact:
Exploitability:
CWE CWE-918
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
exploit-db 45103
misc http://packetstormsecurity.com/files/148742/Responsive-Filemanager-9.13.1-Server-Side-Request-Forgery.html
Last major update 17-06-2019 - 18:08
Published 03-08-2018 - 18:29
Last modified 17-06-2019 - 18:08
Back to Top