Vulnerabilities (CVE)

Filtered by vendor Maxum Subscribe
Filtered by product Rumpus Ftp
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19667 1 Maxum 1 Rumpus Ftp 2024-02-28 5.8 MEDIUM 5.4 MEDIUM
A CSRF vulnerability exists in the Block Clients component of Web File Manager in Rumpus FTP 8.2.9.1 that could allow an attacker to whitelist or block any IP address via RAPR/BlockedClients.html.
CVE-2019-19662 1 Maxum 1 Rumpus Ftp 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
A CSRF vulnerability exists in the Web File Manager's Create/Delete Accounts functionality of Rumpus FTP Server 8.2.9.1. By exploiting it, an attacker can Create and Delete accounts via RAPR/TriggerServerFunction.html.
CVE-2019-19661 1 Maxum 1 Rumpus Ftp 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A Cookie based reflected XSS exists in the Web File Manager of Rumpus FTP Server 8.2.9.1, related to RumpusLoginUserName and snp.
CVE-2019-19666 1 Maxum 1 Rumpus Ftp 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
A CSRF vulnerability exists in the Event Notices Settings of Web File Manager in Rumpus FTP 8.2.9.1. An attacker can create/update event notices via RAPR/EventNoticesSet.html.
CVE-2019-19670 1 Maxum 1 Rumpus Ftp 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A HTTP Response Splitting vulnerability was identified in the Web Settings Component of Web File Manager in Rumpus FTP Server 8.2.9.1. A successful exploit can result in stored XSS, website defacement, etc. via ExtraHTTPHeader to RAPR/WebSettingsGeneralSet.html.
CVE-2019-19664 1 Maxum 1 Rumpus Ftp 2024-02-28 5.8 MEDIUM 7.1 HIGH
A CSRF vulnerability exists in the Web Settings of Web File Manager in Rumpus FTP 8.2.9.1. Exploitation of this vulnerability can result in manipulation of Server Web settings at RAPR/WebSettingsGeneralSet.html.
CVE-2019-19669 1 Maxum 1 Rumpus Ftp 2024-02-28 5.8 MEDIUM 6.5 MEDIUM
A CSRF vulnerability exists in the Upload Center Forms Component of Web File Manager in Rumpus FTP 8.2.9.1. This could allow an attacker to delete, create, and update the upload forms via RAPR/TriggerServerFunction.html.
CVE-2019-19668 1 Maxum 1 Rumpus Ftp 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
A CSRF vulnerability exists in the File Types component of Web File Manager in Rumpus FTP 8.2.9.1 that allows an attacker to add or delete the file types that are used on the server via RAPR/TriggerServerFunction.html.