Vulnerabilities > Tecrail > Responsive Filemanager > 9.12.2

DATE CVE VULNERABILITY TITLE RISK
2020-03-30 CVE-2020-11106 Cross-site Scripting vulnerability in Tecrail Responsive Filemanager
An issue was discovered in Responsive Filemanager through 9.14.0.
network
tecrail CWE-79
4.3
2020-03-14 CVE-2020-10567 Improper Input Validation vulnerability in Tecrail Responsive Filemanager
An issue was discovered in Responsive Filemanager through 9.14.0.
network
low complexity
tecrail CWE-20
critical
9.8
2018-08-24 CVE-2018-15536 Path Traversal vulnerability in Tecrail Responsive Filemanager
/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 does not properly validate file paths in archives, allowing for the extraction of crafted archives to overwrite arbitrary files via an extract action, aka Directory Traversal.
network
tecrail CWE-22
5.8
2018-08-24 CVE-2018-15535 Path Traversal vulnerability in Tecrail Responsive Filemanager
/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize get_file sequences such as ".." that can resolve to a location that is outside of that directory, aka Directory Traversal.
network
low complexity
tecrail CWE-22
5.0
2018-08-18 CVE-2018-15495 Path Traversal vulnerability in Tecrail Responsive Filemanager
/filemanager/upload.php in Responsive FileManager before 9.13.3 allows Directory Traversal and SSRF because the url parameter is used directly in a curl_exec call, as demonstrated by a file:///etc/passwd value.
network
low complexity
tecrail CWE-22
5.0