Vulnerabilities > CVE-2018-18867 - Server-Side Request Forgery (SSRF) vulnerability in Tecrail Responsive Filemanager 9.13.4

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
tecrail
CWE-918

Summary

An SSRF issue was discovered in tecrail Responsive FileManager 9.13.4 via the upload.php url parameter. NOTE: this issue exists because of an incomplete fix for CVE-2018-15495.

Vulnerable Configurations

Part Description Count
Application
Tecrail
1

Common Weakness Enumeration (CWE)