tecrail Responsive FileManager 9.13.4 allows remote attackers to read arbitrary files via path traversal with the path parameter, through the copy_cut action in ajax_calls.php and the paste_clipboard action in execute.php.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-25T06:00:00

Updated: 2024-08-05T12:12:27.684Z

Reserved: 2019-02-25T00:00:00

Link: CVE-2018-20795

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-25T06:29:00.487

Modified: 2019-02-25T16:02:31.007

Link: CVE-2018-20795

cve-icon Redhat

No data.