Vulnerability CVE-2019-19659


Published: 2020-02-10

Description:
A CSRF vulnerability exists in the Web File Manager's Edit Accounts functionality of Rumpus FTP Server 8.2.9.1. By exploiting it, an attacker can take over a user account by changing the password, update users' details, and escalate privileges via RAPR/DefineUsersSet.html.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Maxum -> Rumpus 

 References:
https://github.com/harshit-shukla/CVE
https://github.com/harshit-shukla/CVE/blob/master/CVE-2019-19659.md

Copyright 2024, cxsecurity.com

 

Back to Top