Vulnerability CVE-2018-19999


Published: 2019-06-07

Description:
The local management interface in SolarWinds Serv-U FTP Server 15.1.6.25 has incorrect access controls that permit local users to bypass authentication in the application and execute code in the context of the Windows SYSTEM account, leading to privilege escalation. To exploit this vulnerability, an attacker must have local access the the host running Serv-U, and a Serv-U administrator have an active management console session.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Serv-U FTP Server 15.1.6.25 Local Privilege Escalation
Chris Moberly
31.05.2019

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Solarwinds -> Serv-u ftp server 

 References:
https://seclists.org/fulldisclosure/2019/May/46

Copyright 2024, cxsecurity.com

 

Back to Top