Vulnerability CVE-2019-19665


Published: 2020-02-10

Description:
A CSRF vulnerability exists in the FTP Settings of Web File Manager in Rumpus FTP 8.2.9.1. Exploitation of this vulnerability can result in manipulation of Server FTP settings at RAPR/FTPSettingsSet.html.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Maxum -> Rumpus 

 References:
https://github.com/harshit-shukla/CVE
https://github.com/harshit-shukla/CVE/blob/master/CVE-2019-19665.md

Copyright 2024, cxsecurity.com

 

Back to Top