CVE-2019-19667

A CSRF vulnerability exists in the Block Clients component of Web File Manager in Rumpus FTP 8.2.9.1 that could allow an attacker to whitelist or block any IP address via RAPR/BlockedClients.html.
References
Configurations

Configuration 1

cpe:2.3:a:maxum:rumpus_ftp:8.2.9.1:*:*:*:*:windows:*:*

Information

Published : 2020-02-10 06:15

Updated : 2020-02-11 04:26


NVD link : CVE-2019-19667

Mitre link : CVE-2019-19667

Products Affected
CWE