Lucene search

K
cvelistMitreCVELIST:CVE-2018-15535
HistoryAug 24, 2018 - 7:00 p.m.

CVE-2018-15535

2018-08-2419:00:00
mitre
www.cve.org

0.969 High

EPSS

Percentile

99.7%

/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize get_file sequences such as “…” that can resolve to a location that is outside of that directory, aka Directory Traversal.

0.969 High

EPSS

Percentile

99.7%