Max CVSS 5.8 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-15536 5.8
/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 does not properly validate file paths in archives, allowing for the extraction of crafted archives to overwrite arbitrary files via an extract action, aka Directory Traversal
01-11-2018 - 19:47 24-08-2018 - 19:29
CVE-2018-15535 5.0
/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize get_file sequences such as ".." that can resolve
17-10-2018 - 17:29 24-08-2018 - 19:29
Back to Top Mark selected
Back to Top