Lucene search

K

Responsive Filemanager Security Vulnerabilities

cve
cve

CVE-2022-44276

In Responsive Filemanager < 9.12.0, an attacker can bypass upload restrictions resulting in...

9.8CVSS

9.3AI Score

0.001EPSS

2023-06-28 03:15 PM
34
cve
cve

CVE-2022-46604

An issue in Tecrail Responsive FileManager v9.9.5 and below allows attackers to bypass the file extension check mechanism and upload a crafted PHP file, leading to arbitrary code...

8.8CVSS

8.9AI Score

0.003EPSS

2023-02-02 01:15 PM
24
cve
cve

CVE-2020-11106

An issue was discovered in Responsive Filemanager through 9.14.0. In the dialog.php page, the session variable $_SESSION['RF']["view_type"] wasn't sanitized if it was already set. This made stored XSS possible if one opens ajax_calls.php and uses the "view" action and places a payload in the type.....

6.1CVSS

5.8AI Score

0.001EPSS

2020-03-30 10:15 PM
44
cve
cve

CVE-2020-10567

An issue was discovered in Responsive Filemanager through 9.14.0. In the ajax_calls.php file in the save_img action in the name parameter, there is no validation of what kind of extension is sent. This makes it possible to execute PHP code if a legitimate JPEG image contains this code in the EXIF.....

9.8CVSS

9.5AI Score

0.005EPSS

2020-03-14 02:15 PM
99
cve
cve

CVE-2020-10212

upload.php in Responsive FileManager 9.13.4 and 9.14.0 allows SSRF via the url parameter because file-extension blocking is mishandled and because it is possible for a DNS hostname to resolve to an internal IP address. For example, an SSRF attempt may succeed if a .ico filename is added to the...

9.8CVSS

9.4AI Score

0.004EPSS

2020-03-07 12:15 AM
153
cve
cve

CVE-2018-20790

tecrail Responsive FileManager 9.13.4 allows remote attackers to delete an arbitrary file as a consequence of a paths[0] path traversal mitigation bypass through the delete_file action in...

7.5CVSS

7.7AI Score

0.004EPSS

2019-02-25 06:29 AM
17
cve
cve

CVE-2018-20794

tecrail Responsive FileManager 9.13.4 allows remote attackers to write to an arbitrary image file (jpg/jpeg/png) via path traversal with the path parameter, through the save_img action in...

7.5CVSS

7.7AI Score

0.005EPSS

2019-02-25 06:29 AM
22
cve
cve

CVE-2018-20795

tecrail Responsive FileManager 9.13.4 allows remote attackers to read arbitrary files via path traversal with the path parameter, through the copy_cut action in ajax_calls.php and the paste_clipboard action in...

7.5CVSS

7.5AI Score

0.045EPSS

2019-02-25 06:29 AM
19
cve
cve

CVE-2018-20793

tecrail Responsive FileManager 9.13.4 allows remote attackers to write to an arbitrary file as a consequence of a paths[0] path traversal mitigation bypass, through the create_file action in...

7.5CVSS

7.6AI Score

0.004EPSS

2019-02-25 06:29 AM
27
cve
cve

CVE-2018-20792

tecrail Responsive FileManager 9.13.4 allows remote attackers to read arbitrary file via path traversal with the path parameter, through the get_file action in...

7.5CVSS

7.5AI Score

0.045EPSS

2019-02-25 06:29 AM
22
cve
cve

CVE-2018-20791

tecrail Responsive FileManager 9.13.4 allows XSS via a media file upload with an XSS payload in the name, because of mishandling of the media_preview...

6.1CVSS

6.2AI Score

0.001EPSS

2019-02-25 06:29 AM
21
cve
cve

CVE-2018-20789

tecrail Responsive FileManager 9.13.4 allows remote attackers to delete an arbitrary directory as a consequence of a paths[0] path traversal mitigation bypass through the delete_folder action in...

7.5CVSS

7.7AI Score

0.004EPSS

2019-02-25 06:29 AM
18
cve
cve

CVE-2018-18867

An SSRF issue was discovered in tecrail Responsive FileManager 9.13.4 via the upload.php url parameter. NOTE: this issue exists because of an incomplete fix for...

8.6CVSS

7.7AI Score

0.005EPSS

2018-10-31 05:29 AM
19
cve
cve

CVE-2018-18061

An issue was discovered in dialog.php in tecrail Responsive FileManager 9.8.1. Attackers can access the file manager interface that provides them with the ability to upload and delete...

7.5CVSS

6.7AI Score

0.001EPSS

2018-10-10 09:29 PM
28
cve
cve

CVE-2018-18062

An issue was discovered in dialog.php in tecrail Responsive FileManager 9.8.1. A reflected XSS vulnerability allows remote attackers to inject arbitrary web script or...

6.1CVSS

6AI Score

0.003EPSS

2018-10-10 09:29 PM
24
cve
cve

CVE-2018-15535

/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize get_file sequences such as ".." that can resolve to a location that is outside of that...

7.5CVSS

6.2AI Score

0.97EPSS

2018-08-24 07:29 PM
39
cve
cve

CVE-2018-15536

/filemanager/ajax_calls.php in tecrail Responsive FileManager before 9.13.4 does not properly validate file paths in archives, allowing for the extraction of crafted archives to overwrite arbitrary files via an extract action, aka Directory...

5.5CVSS

6.2AI Score

0.0004EPSS

2018-08-24 07:29 PM
43
cve
cve

CVE-2018-15495

/filemanager/upload.php in Responsive FileManager before 9.13.3 allows Directory Traversal and SSRF because the url parameter is used directly in a curl_exec call, as demonstrated by a file:///etc/passwd...

7.5CVSS

8.5AI Score

0.004EPSS

2018-08-18 02:29 AM
19
cve
cve

CVE-2018-14728

upload.php in Responsive FileManager 9.13.1 allows SSRF via the url...

9.8CVSS

9.4AI Score

0.964EPSS

2018-08-03 06:29 PM
39