CVE-2019-12181

A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:solarwinds:serv-u_ftp_server:*:*:*:*:*:linux:*:*
cpe:2.3:a:solarwinds:serv-u_mft_server:*:*:*:*:*:linux:*:*

History

No history.

Information

Published : 2019-06-17 16:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-12181

Mitre link : CVE-2019-12181

CVE.ORG link : CVE-2019-12181


JSON object : View

Products Affected

solarwinds

  • serv-u_mft_server
  • serv-u_ftp_server
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')