Lucene search

K

Rumpus Ftp Security Vulnerabilities

cve
cve

CVE-2019-19661

A Cookie based reflected XSS exists in the Web File Manager of Rumpus FTP Server 8.2.9.1, related to RumpusLoginUserName and snp.

6.1CVSS

5.9AI Score

0.001EPSS

2020-02-10 06:15 PM
36
cve
cve

CVE-2019-19662

A CSRF vulnerability exists in the Web File Manager's Create/Delete Accounts functionality of Rumpus FTP Server 8.2.9.1. By exploiting it, an attacker can Create and Delete accounts via RAPR/TriggerServerFunction.html.

6.5CVSS

6.5AI Score

0.001EPSS

2020-02-10 05:15 PM
37
cve
cve

CVE-2019-19664

A CSRF vulnerability exists in the Web Settings of Web File Manager in Rumpus FTP 8.2.9.1. Exploitation of this vulnerability can result in manipulation of Server Web settings at RAPR/WebSettingsGeneralSet.html.

7.1CVSS

6.9AI Score

0.001EPSS

2020-02-10 05:15 PM
33
cve
cve

CVE-2019-19666

A CSRF vulnerability exists in the Event Notices Settings of Web File Manager in Rumpus FTP 8.2.9.1. An attacker can create/update event notices via RAPR/EventNoticesSet.html.

4.3CVSS

4.7AI Score

0.001EPSS

2020-02-10 06:15 PM
38
cve
cve

CVE-2019-19667

A CSRF vulnerability exists in the Block Clients component of Web File Manager in Rumpus FTP 8.2.9.1 that could allow an attacker to whitelist or block any IP address via RAPR/BlockedClients.html.

5.4CVSS

5.4AI Score

0.001EPSS

2020-02-10 06:15 PM
40
cve
cve

CVE-2019-19668

A CSRF vulnerability exists in the File Types component of Web File Manager in Rumpus FTP 8.2.9.1 that allows an attacker to add or delete the file types that are used on the server via RAPR/TriggerServerFunction.html.

4.3CVSS

4.6AI Score

0.001EPSS

2020-02-10 07:15 PM
36
cve
cve

CVE-2019-19669

A CSRF vulnerability exists in the Upload Center Forms Component of Web File Manager in Rumpus FTP 8.2.9.1. This could allow an attacker to delete, create, and update the upload forms via RAPR/TriggerServerFunction.html.

6.5CVSS

6.4AI Score

0.001EPSS

2020-02-10 06:15 PM
38
cve
cve

CVE-2019-19670

A HTTP Response Splitting vulnerability was identified in the Web Settings Component of Web File Manager in Rumpus FTP Server 8.2.9.1. A successful exploit can result in stored XSS, website defacement, etc. via ExtraHTTPHeader to RAPR/WebSettingsGeneralSet.html.

6.1CVSS

6.1AI Score

0.001EPSS

2020-02-10 06:15 PM
42