tecrail Responsive FileManager 9.13.4 allows remote attackers to write to an arbitrary image file (jpg/jpeg/png) via path traversal with the path parameter, through the save_img action in ajax_calls.php.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-25T06:00:00

Updated: 2024-08-05T12:12:28.536Z

Reserved: 2019-02-25T00:00:00

Link: CVE-2018-20794

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-25T06:29:00.457

Modified: 2019-02-25T16:05:53.917

Link: CVE-2018-20794

cve-icon Redhat

No data.