Vulnerability CVE-2019-13182


Published: 2019-12-16

Description:
A stored cross-site scripting (XSS) vulnerability exists in the web UI of SolarWinds Serv-U FTP Server 15.1.7.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Solarwinds -> Serv-u ftp server 

 References:
http://packetstormsecurity.com/files/155672/Serv-U-FTP-Server-15.1.7-Persistent-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2019/Dec/32
https://www.themissinglink.com.au/security-advisories-cve-2019-13182

Copyright 2024, cxsecurity.com

 

Back to Top