Vulnerability CVE-2019-19667


Published: 2020-02-10

Description:
A CSRF vulnerability exists in the Block Clients component of Web File Manager in Rumpus FTP 8.2.9.1 that could allow an attacker to whitelist or block any IP address via RAPR/BlockedClients.html.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Maxum -> Rumpus ftp 

 References:
https://github.com/harshit-shukla/CVE
https://github.com/harshit-shukla/CVE/blob/master/CVE-2019-19667.md

Copyright 2024, cxsecurity.com

 

Back to Top