CVE-2018-20795

CVE-2018-20795

tecrail Responsive FileManager 9.13.4 allows remote attackers to read arbitrary files via path traversal with the path parameter, through the copy_cut action in ajax_calls.php and the paste_clipboard action in execute.php.

Source: CVE-2018-20795

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다