CVE-2018-15535

CVE-2018-15535

/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize get_file sequences such as ".." that can resolve to a location that is outside of that directory, aka Directory Traversal.

Source: CVE-2018-15535

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다