CVE-2018-14728

upload.php in Responsive FileManager 9.13.1 allows SSRF via the url parameter.
Configurations

Configuration 1

cpe:2.3:a:tecrail:responsive_filemanager:9.13.1:*:*:*:*:*:*:*

Information

Published : 2018-08-03 06:29

Updated : 2019-06-17 06:08


NVD link : CVE-2018-14728

Mitre link : CVE-2018-14728

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)