Vulnerabilities > Tecrail

DATE CVE VULNERABILITY TITLE RISK
2019-02-25 CVE-2018-20791 Cross-site Scripting vulnerability in Tecrail Responsive Filemanager 9.13.4
tecrail Responsive FileManager 9.13.4 allows XSS via a media file upload with an XSS payload in the name, because of mishandling of the media_preview action.
network
tecrail CWE-79
4.3
2019-02-25 CVE-2018-20790 Path Traversal vulnerability in Tecrail Responsive Filemanager 9.13.4
tecrail Responsive FileManager 9.13.4 allows remote attackers to delete an arbitrary file as a consequence of a paths[0] path traversal mitigation bypass through the delete_file action in execute.php.
network
low complexity
tecrail CWE-22
6.4
2019-02-25 CVE-2018-20789 Path Traversal vulnerability in Tecrail Responsive Filemanager 9.13.4
tecrail Responsive FileManager 9.13.4 allows remote attackers to delete an arbitrary directory as a consequence of a paths[0] path traversal mitigation bypass through the delete_folder action in execute.php.
network
low complexity
tecrail CWE-22
6.4
2018-10-31 CVE-2018-18867 Server-Side Request Forgery (SSRF) vulnerability in Tecrail Responsive Filemanager 9.13.4
An SSRF issue was discovered in tecrail Responsive FileManager 9.13.4 via the upload.php url parameter.
network
low complexity
tecrail CWE-918
5.0
2018-10-10 CVE-2018-18062 Cross-site Scripting vulnerability in Tecrail Responsive Filemanager 9.8.1
An issue was discovered in dialog.php in tecrail Responsive FileManager 9.8.1.
network
tecrail CWE-79
4.3
2018-10-10 CVE-2018-18061 Improper Authentication vulnerability in Tecrail Responsive Filemanager 9.8.1
An issue was discovered in dialog.php in tecrail Responsive FileManager 9.8.1.
network
low complexity
tecrail CWE-287
6.4
2018-08-24 CVE-2018-15536 Path Traversal vulnerability in Tecrail Responsive Filemanager
/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 does not properly validate file paths in archives, allowing for the extraction of crafted archives to overwrite arbitrary files via an extract action, aka Directory Traversal.
network
tecrail CWE-22
5.8
2018-08-24 CVE-2018-15535 Path Traversal vulnerability in Tecrail Responsive Filemanager
/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize get_file sequences such as ".." that can resolve to a location that is outside of that directory, aka Directory Traversal.
network
low complexity
tecrail CWE-22
5.0
2018-08-18 CVE-2018-15495 Path Traversal vulnerability in Tecrail Responsive Filemanager
/filemanager/upload.php in Responsive FileManager before 9.13.3 allows Directory Traversal and SSRF because the url parameter is used directly in a curl_exec call, as demonstrated by a file:///etc/passwd value.
network
low complexity
tecrail CWE-22
5.0
2018-08-03 CVE-2018-14728 Server-Side Request Forgery (SSRF) vulnerability in Tecrail Responsive Filemanager 9.13.1
upload.php in Responsive FileManager 9.13.1 allows SSRF via the url parameter.
network
low complexity
tecrail CWE-918
7.5