Vulnerability CVE-2019-19833


Published: 2019-12-18

Description:
In Tautulli 2.1.9, CSRF in the /shutdown URI allows an attacker to shut down the remote media server. (Also, anonymous access can be achieved in applications that do not have a user login area).

See advisories in our WLB2 database:
Topic
Author
Date
Low
Tautulli 2.1.9 Cross-Site Request Forgery
Ismail Tasdelen
18.12.2019

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Tautulli -> Tautulli 

 References:
http://packetstormsecurity.com/files/155710/Tautulli-2.1.9-Cross-Site-Request-Forgery.html
https://github.com/Tautulli/Tautulli/compare/v2.1.9...v2.1.10-beta

Copyright 2024, cxsecurity.com

 

Back to Top