Lucene search

K

Rumpus Security Vulnerabilities

cve
cve

CVE-2008-7078

Multiple buffer overflows in Rumpus before 6.0.1 allow remote attackers to (1) cause a denial of service (segmentation fault) via a long HTTP verb in the HTTP component; and allow remote authenticated users to execute arbitrary code via a long argument to the (2) MKD, (3) XMKD, (4) RMD, and other u...

8AI Score

0.079EPSS

2009-08-25 10:30 AM
20
cve
cve

CVE-2019-19368

A Reflected Cross Site Scripting was discovered in the Login page of Rumpus FTP Web File Manager 8.2.9.1. An attacker can exploit it by sending a crafted link to end users and can execute arbitrary Javascripts

6.1CVSS

6.2AI Score

0.006EPSS

2019-12-16 04:15 PM
51
cve
cve

CVE-2019-19659

A CSRF vulnerability exists in the Web File Manager's Edit Accounts functionality of Rumpus FTP Server 8.2.9.1. By exploiting it, an attacker can take over a user account by changing the password, update users' details, and escalate privileges via RAPR/DefineUsersSet.html.

8.8CVSS

8.7AI Score

0.001EPSS

2020-02-10 04:15 PM
32
cve
cve

CVE-2019-19660

A CSRF vulnerability exists in the Web File Manager's Network Setting functionality of Rumpus FTP Server 8.2.9.1. By exploiting it, an attacker can manipulate the SMTP setting and other network settings via RAPR/NetworkSettingsSet.html.

6.5CVSS

6.5AI Score

0.001EPSS

2020-02-10 04:15 PM
32
cve
cve

CVE-2019-19663

A CSRF vulnerability exists in the Folder Sets Settings of Web File Manager in Rumpus FTP 8.2.9.1. This allows an attacker to Create/Delete Folders after exploiting it at RAPR/FolderSetsSet.html.

6.5CVSS

6.4AI Score

0.001EPSS

2020-02-10 04:15 PM
31
cve
cve

CVE-2019-19665

A CSRF vulnerability exists in the FTP Settings of Web File Manager in Rumpus FTP 8.2.9.1. Exploitation of this vulnerability can result in manipulation of Server FTP settings at RAPR/FTPSettingsSet.html.

6.5CVSS

6.5AI Score

0.001EPSS

2020-02-10 04:15 PM
32
cve
cve

CVE-2020-12737

An issue was discovered in Maxum Rumpus before 8.2.12 on macOS. Authenticated users can perform a path traversal using double escaped characters, enabling read access to arbitrary files on the server.

6.5CVSS

6.3AI Score

0.001EPSS

2020-05-08 04:15 PM
116
cve
cve

CVE-2020-27574

Maxum Rumpus 8.2.13 and 8.2.14 is affected by cross-site request forgery (CSRF). If an authenticated user visits a malicious page, unintended actions could be performed in the web application as the authenticated user.

8.8CVSS

8.5AI Score

0.001EPSS

2021-03-08 09:15 PM
28
2
cve
cve

CVE-2020-27575

Maxum Rumpus 8.2.13 and 8.2.14 is affected by a command injection vulnerability. The web administration contains functionality in which administrators are able to manage users. The edit users form contains a parameter vulnerable to command injection due to insufficient validation.

8.8CVSS

8.8AI Score

0.002EPSS

2021-03-08 10:15 PM
23
2
cve
cve

CVE-2020-27576

Maxum Rumpus 8.2.13 and 8.2.14 is affected by cross-site scripting (XSS). Users are able to create folders in the web application. The folder name is insufficiently validated resulting in a stored cross-site scripting vulnerability.

5.4CVSS

5.2AI Score

0.001EPSS

2021-03-08 10:15 PM
23
cve
cve

CVE-2020-8514

An issue was discovered in Rumpus 8.2.10 on macOS. By crafting a directory name, it is possible to activate JavaScript in the context of the web application after invoking the rename folder functionality.

6.1CVSS

6.2AI Score

0.001EPSS

2020-02-02 03:15 PM
73
cve
cve

CVE-2022-39187

Rumpus - FTP server version 9.0.7.1 has a Reflected cross-site scripting (RXSS) vulnerability through unspecified vectors.

6.8CVSS

6AI Score

0.001EPSS

2023-01-12 04:15 PM
18
cve
cve

CVE-2022-46367

Rumpus - FTP server Cross-site request forgery (CSRF) – Privilege escalation vulnerability that may allow privilege escalation.

8.8CVSS

9AI Score

0.001EPSS

2023-01-12 04:15 PM
20
cve
cve

CVE-2022-46368

Rumpus - FTP server version 9.0.7.1 Cross-site request forgery (CSRF) – vulnerability may allow unauthorized action on behalf of authenticated users.

8.8CVSS

8.7AI Score

0.001EPSS

2023-01-12 04:15 PM
24
cve
cve

CVE-2022-46369

Rumpus - FTP server version 9.0.7.1 Persistent cross-site scripting (PXSS) – vulnerability may allow inserting scripts into unspecified input fields.

6.8CVSS

5.3AI Score

0.001EPSS

2023-01-12 04:15 PM
20
cve
cve

CVE-2022-46370

Rumpus - FTP server version 9.0.7.1 Improper Token Verification– vulnerability may allow bypassing identity verification.

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-12 04:15 PM
20