Directory Traversal Vulnerability in tecrail Responsive FileManager before 9.13.4

Directory Traversal Vulnerability in tecrail Responsive FileManager before 9.13.4

CVE-2018-15536 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:P

/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 does not properly validate file paths in archives, allowing for the extraction of crafted archives to overwrite arbitrary files via an extract action, aka Directory Traversal.

Learn more about our Web Application Penetration Testing UK.