CVE-2018-20794

CVE-2018-20794

tecrail Responsive FileManager 9.13.4 allows remote attackers to write to an arbitrary image file (jpg/jpeg/png) via path traversal with the path parameter, through the save_img action in ajax_calls.php.

Source: CVE-2018-20794

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다